starting build "f70457fd-cb98-4839-a60a-bfa039b973d6" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba7014a462db: Pulling fs layer Step #0: df5362399123: Pulling fs layer Step #0: b4f6eb141a82: Pulling fs layer Step #0: 0317e5a6b5d4: Pulling fs layer Step #0: be0d79910d14: Pulling fs layer Step #0: 7edcaff98544: Pulling fs layer Step #0: 4de5bdb37c5f: Pulling fs layer Step #0: 9f6c581a224e: Pulling fs layer Step #0: 45a9793be8a4: Pulling fs layer Step #0: 8ba86f36b47e: Pulling fs layer Step #0: 515a051e4514: Pulling fs layer Step #0: 4914a68103d3: Pulling fs layer Step #0: 599e2d7e0502: Pulling fs layer Step #0: e9914276c152: Pulling fs layer Step #0: 51fcec42dfca: Pulling fs layer Step #0: 41e9fbc757a3: Pulling fs layer Step #0: b4f6eb141a82: Waiting Step #0: 0b6748dc3e40: Pulling fs layer Step #0: 3c0bca334c76: Pulling fs layer Step #0: f61c2e6c5920: Pulling fs layer Step #0: 0317e5a6b5d4: Waiting Step #0: 515a051e4514: Waiting Step #0: 9f6c581a224e: Waiting Step #0: be0d79910d14: Waiting Step #0: 4914a68103d3: Waiting Step #0: 41e9fbc757a3: Waiting Step #0: 45a9793be8a4: Waiting Step #0: 7edcaff98544: Waiting Step #0: 8ba86f36b47e: Waiting Step #0: 0b6748dc3e40: Waiting Step #0: 4de5bdb37c5f: Waiting Step #0: 599e2d7e0502: Waiting Step #0: 3c0bca334c76: Waiting Step #0: f61c2e6c5920: Waiting Step #0: e9914276c152: Waiting Step #0: 51fcec42dfca: Waiting Step #0: df5362399123: Verifying Checksum Step #0: df5362399123: Download complete Step #0: b4f6eb141a82: Verifying Checksum Step #0: b4f6eb141a82: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: be0d79910d14: Download complete Step #0: 0317e5a6b5d4: Verifying Checksum Step #0: 0317e5a6b5d4: Download complete Step #0: 4de5bdb37c5f: Verifying Checksum Step #0: 4de5bdb37c5f: Download complete Step #0: 9f6c581a224e: Verifying Checksum Step #0: 9f6c581a224e: Download complete Step #0: ba7014a462db: Verifying Checksum Step #0: ba7014a462db: Download complete Step #0: 45a9793be8a4: Verifying Checksum Step #0: 45a9793be8a4: Download complete Step #0: 515a051e4514: Verifying Checksum Step #0: 515a051e4514: Download complete Step #0: 8ba86f36b47e: Verifying Checksum Step #0: 8ba86f36b47e: Download complete Step #0: 7edcaff98544: Verifying Checksum Step #0: 7edcaff98544: Download complete Step #0: 599e2d7e0502: Verifying Checksum Step #0: 599e2d7e0502: Download complete Step #0: b549f31133a9: Pull complete Step #0: e9914276c152: Verifying Checksum Step #0: e9914276c152: Download complete Step #0: 51fcec42dfca: Verifying Checksum Step #0: 51fcec42dfca: Download complete Step #0: 41e9fbc757a3: Verifying Checksum Step #0: 41e9fbc757a3: Download complete Step #0: 0b6748dc3e40: Verifying Checksum Step #0: 0b6748dc3e40: Download complete Step #0: 3c0bca334c76: Verifying Checksum Step #0: 3c0bca334c76: Download complete Step #0: f61c2e6c5920: Verifying Checksum Step #0: f61c2e6c5920: Download complete Step #0: 4914a68103d3: Verifying Checksum Step #0: 4914a68103d3: Download complete Step #0: ba7014a462db: Pull complete Step #0: df5362399123: Pull complete Step #0: b4f6eb141a82: Pull complete Step #0: 0317e5a6b5d4: Pull complete Step #0: be0d79910d14: Pull complete Step #0: 7edcaff98544: Pull complete Step #0: 4de5bdb37c5f: Pull complete Step #0: 9f6c581a224e: Pull complete Step #0: 45a9793be8a4: Pull complete Step #0: 8ba86f36b47e: Pull complete Step #0: 515a051e4514: Pull complete Step #0: 4914a68103d3: Pull complete Step #0: 599e2d7e0502: Pull complete Step #0: e9914276c152: Pull complete Step #0: 51fcec42dfca: Pull complete Step #0: 41e9fbc757a3: Pull complete Step #0: 0b6748dc3e40: Pull complete Step #0: 3c0bca334c76: Pull complete Step #0: f61c2e6c5920: Pull complete Step #0: Digest: sha256:683a5a51ade152ae5cf876c4baf341fde8e9d66864583eb4f9c54da1852a815b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/fls_apfs_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/fls_ext_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/fls_fat_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/fls_hfs_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/fls_iso9660_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/fls_ntfs_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/mmls_dos_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/mmls_gpt_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/mmls_mac_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20241017/mmls_sun_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done / [1/10 files][ 39.2 KiB/ 2.6 MiB] 1% Done / [2/10 files][739.9 KiB/ 2.6 MiB] 28% Done / [3/10 files][ 1.2 MiB/ 2.6 MiB] 46% Done / [4/10 files][ 1.7 MiB/ 2.6 MiB] 65% Done / [5/10 files][ 2.0 MiB/ 2.6 MiB] 78% Done / [6/10 files][ 2.0 MiB/ 2.6 MiB] 78% Done / [7/10 files][ 2.3 MiB/ 2.6 MiB] 91% Done / [8/10 files][ 2.4 MiB/ 2.6 MiB] 93% Done / [9/10 files][ 2.5 MiB/ 2.6 MiB] 97% Done / [10/10 files][ 2.6 MiB/ 2.6 MiB] 100% Done Step #1: Operation completed over 10 objects/2.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2636 Step #2: -rw-r--r-- 1 root root 40116 Oct 17 10:04 fls_apfs_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 717536 Oct 17 10:04 fls_fat_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 488035 Oct 17 10:04 fls_ext_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 496956 Oct 17 10:04 fls_ntfs_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 214475 Oct 17 10:04 fls_hfs_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 138032 Oct 17 10:04 mmls_dos_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 350539 Oct 17 10:04 fls_iso9660_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 58193 Oct 17 10:04 mmls_mac_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 115079 Oct 17 10:04 mmls_gpt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 54210 Oct 17 10:04 mmls_sun_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: ba7014a462db: Already exists Step #4: df5362399123: Already exists Step #4: bce1cd45230a: Pulling fs layer Step #4: cc827b369a72: Pulling fs layer Step #4: 3b962ecfd278: Pulling fs layer Step #4: 7b5612dd8d84: Pulling fs layer Step #4: 9e650fb89c3c: Pulling fs layer Step #4: 1f055ea1c8df: Pulling fs layer Step #4: 9356f210ae35: Pulling fs layer Step #4: fb17571a0b8c: Pulling fs layer Step #4: a1ad9e74fb5a: Pulling fs layer Step #4: e6ef849bd73c: Pulling fs layer Step #4: 5460d321aa9d: Pulling fs layer Step #4: 47a8ca594ec1: Pulling fs layer Step #4: 4cba161f0ad3: Pulling fs layer Step #4: 8538f4437929: Pulling fs layer Step #4: d709cdf6c37f: Pulling fs layer Step #4: 20a18ef1ac7a: Pulling fs layer Step #4: 7b5612dd8d84: Waiting Step #4: 9a3145e6cac7: Pulling fs layer Step #4: ba66675f3cfc: Pulling fs layer Step #4: de1a4a1d5fdb: Pulling fs layer Step #4: 9e650fb89c3c: Waiting Step #4: 8f357c25c664: Pulling fs layer Step #4: 1f055ea1c8df: Waiting Step #4: d4853bca9e53: Pulling fs layer Step #4: a4abe4d69242: Pulling fs layer Step #4: fb17571a0b8c: Waiting Step #4: 860df6b7a18b: Pulling fs layer Step #4: a1ad9e74fb5a: Waiting Step #4: 9356f210ae35: Waiting Step #4: 4624531c3319: Pulling fs layer Step #4: f1357543bf7e: Pulling fs layer Step #4: e6ef849bd73c: Waiting Step #4: 60ef5c2c1a75: Pulling fs layer Step #4: 245e98ad5a7a: Pulling fs layer Step #4: 5460d321aa9d: Waiting Step #4: 917aaca7b1c1: Pulling fs layer Step #4: 47a8ca594ec1: Waiting Step #4: 7b9490ba7a17: Pulling fs layer Step #4: 4cba161f0ad3: Waiting Step #4: 60ef5c2c1a75: Waiting Step #4: 8538f4437929: Waiting Step #4: f1357543bf7e: Waiting Step #4: 860df6b7a18b: Waiting Step #4: d709cdf6c37f: Waiting Step #4: d4853bca9e53: Waiting Step #4: 20a18ef1ac7a: Waiting Step #4: 4624531c3319: Waiting Step #4: a4abe4d69242: Waiting Step #4: 9a3145e6cac7: Waiting Step #4: ba66675f3cfc: Waiting Step #4: de1a4a1d5fdb: Waiting Step #4: 8f357c25c664: Waiting Step #4: 7b9490ba7a17: Waiting Step #4: 245e98ad5a7a: Waiting Step #4: 917aaca7b1c1: Waiting Step #4: 3b962ecfd278: Download complete Step #4: cc827b369a72: Verifying Checksum Step #4: cc827b369a72: Download complete Step #4: 9e650fb89c3c: Verifying Checksum Step #4: 9e650fb89c3c: Download complete Step #4: bce1cd45230a: Download complete Step #4: 1f055ea1c8df: Verifying Checksum Step #4: 1f055ea1c8df: Download complete Step #4: fb17571a0b8c: Verifying Checksum Step #4: fb17571a0b8c: Download complete Step #4: a1ad9e74fb5a: Verifying Checksum Step #4: a1ad9e74fb5a: Download complete Step #4: e6ef849bd73c: Verifying Checksum Step #4: e6ef849bd73c: Download complete Step #4: 5460d321aa9d: Verifying Checksum Step #4: 5460d321aa9d: Download complete Step #4: 47a8ca594ec1: Verifying Checksum Step #4: 47a8ca594ec1: Download complete Step #4: bce1cd45230a: Pull complete Step #4: 4cba161f0ad3: Verifying Checksum Step #4: 4cba161f0ad3: Download complete Step #4: 9356f210ae35: Verifying Checksum Step #4: 9356f210ae35: Download complete Step #4: 8538f4437929: Verifying Checksum Step #4: 8538f4437929: Download complete Step #4: d709cdf6c37f: Verifying Checksum Step #4: d709cdf6c37f: Download complete Step #4: cc827b369a72: Pull complete Step #4: 20a18ef1ac7a: Verifying Checksum Step #4: 20a18ef1ac7a: Download complete Step #4: 3b962ecfd278: Pull complete Step #4: 9a3145e6cac7: Verifying Checksum Step #4: 9a3145e6cac7: Download complete Step #4: ba66675f3cfc: Verifying Checksum Step #4: ba66675f3cfc: Download complete Step #4: de1a4a1d5fdb: Download complete Step #4: 8f357c25c664: Verifying Checksum Step #4: 8f357c25c664: Download complete Step #4: d4853bca9e53: Verifying Checksum Step #4: d4853bca9e53: Download complete Step #4: a4abe4d69242: Verifying Checksum Step #4: a4abe4d69242: Download complete Step #4: 7b5612dd8d84: Verifying Checksum Step #4: 7b5612dd8d84: Download complete Step #4: 860df6b7a18b: Verifying Checksum Step #4: 860df6b7a18b: Download complete Step #4: 4624531c3319: Verifying Checksum Step #4: 4624531c3319: Download complete Step #4: f1357543bf7e: Verifying Checksum Step #4: f1357543bf7e: Download complete Step #4: 245e98ad5a7a: Verifying Checksum Step #4: 245e98ad5a7a: Download complete Step #4: 60ef5c2c1a75: Verifying Checksum Step #4: 60ef5c2c1a75: Download complete Step #4: 917aaca7b1c1: Verifying Checksum Step #4: 917aaca7b1c1: Download complete Step #4: 7b9490ba7a17: Download complete Step #4: 7b5612dd8d84: Pull complete Step #4: 9e650fb89c3c: Pull complete Step #4: 1f055ea1c8df: Pull complete Step #4: 9356f210ae35: Pull complete Step #4: fb17571a0b8c: Pull complete Step #4: a1ad9e74fb5a: Pull complete Step #4: e6ef849bd73c: Pull complete Step #4: 5460d321aa9d: Pull complete Step #4: 47a8ca594ec1: Pull complete Step #4: 4cba161f0ad3: Pull complete Step #4: 8538f4437929: Pull complete Step #4: d709cdf6c37f: Pull complete Step #4: 20a18ef1ac7a: Pull complete Step #4: 9a3145e6cac7: Pull complete Step #4: ba66675f3cfc: Pull complete Step #4: de1a4a1d5fdb: Pull complete Step #4: 8f357c25c664: Pull complete Step #4: d4853bca9e53: Pull complete Step #4: a4abe4d69242: Pull complete Step #4: 860df6b7a18b: Pull complete Step #4: 4624531c3319: Pull complete Step #4: f1357543bf7e: Pull complete Step #4: 60ef5c2c1a75: Pull complete Step #4: 245e98ad5a7a: Pull complete Step #4: 917aaca7b1c1: Pull complete Step #4: 7b9490ba7a17: Pull complete Step #4: Digest: sha256:e4f423c50bd58fc66e0ed96edb3716e2948d2a115b75877f02e55a9ec355435b Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bb43ad1ac324 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool libz-dev Step #4: ---> Running in 50ba5db9da58 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4532 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1566 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1005 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1294 kB] Step #4: Fetched 8525 kB in 1s (8406 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 zlib1g-dev Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1930 kB of archives. Step #4: After this operation, 13.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1930 kB in 1s (1596 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../11-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 50ba5db9da58 Step #4: ---> a764ea25d07d Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/sleuthkit/sleuthkit sleuthkit Step #4: ---> Running in 7fe2384bd473 Step #4: Cloning into 'sleuthkit'... Step #4: Removing intermediate container 7fe2384bd473 Step #4: ---> f270f190fa06 Step #4: Step 4/5 : WORKDIR sleuthkit Step #4: ---> Running in b69dfd2f31de Step #4: Removing intermediate container b69dfd2f31de Step #4: ---> 8e7fc1721b89 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> a112287af2cb Step #4: Successfully built a112287af2cb Step #4: Successfully tagged gcr.io/oss-fuzz/sleuthkit:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/sleuthkit Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileGPxWRM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/sleuthkit/.git Step #5 - "srcmap": + GIT_DIR=/src/sleuthkit Step #5 - "srcmap": + cd /src/sleuthkit Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/sleuthkit/sleuthkit Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=eb475f448ddc68d26d4c5d5ee940d5348c346d4d Step #5 - "srcmap": + jq_inplace /tmp/fileGPxWRM '."/src/sleuthkit" = { type: "git", url: "https://github.com/sleuthkit/sleuthkit", rev: "eb475f448ddc68d26d4c5d5ee940d5348c346d4d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filestSQda Step #5 - "srcmap": + cat /tmp/fileGPxWRM Step #5 - "srcmap": + jq '."/src/sleuthkit" = { type: "git", url: "https://github.com/sleuthkit/sleuthkit", rev: "eb475f448ddc68d26d4c5d5ee940d5348c346d4d" }' Step #5 - "srcmap": + mv /tmp/filestSQda /tmp/fileGPxWRM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileGPxWRM Step #5 - "srcmap": + rm /tmp/fileGPxWRM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/sleuthkit": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/sleuthkit/sleuthkit", Step #5 - "srcmap": "rev": "eb475f448ddc68d26d4c5d5ee940d5348c346d4d" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 58 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 0s (1730 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17822 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 22.5MB/s eta 0:00:01  |▍ | 20kB 15.5MB/s eta 0:00:01  |▌ | 30kB 9.6MB/s eta 0:00:01  |▊ | 40kB 4.2MB/s eta 0:00:01  |█ | 51kB 4.6MB/s eta 0:00:01  |█ | 61kB 5.1MB/s eta 0:00:01  |█▎ | 71kB 5.3MB/s eta 0:00:01  |█▍ | 81kB 4.0MB/s eta 0:00:01  |█▋ | 92kB 4.4MB/s eta 0:00:01  |█▉ | 102kB 4.8MB/s eta 0:00:01  |██ | 112kB 4.8MB/s eta 0:00:01  |██▏ | 122kB 4.8MB/s eta 0:00:01  |██▍ | 133kB 4.8MB/s eta 0:00:01  |██▌ | 143kB 4.8MB/s eta 0:00:01  |██▊ | 153kB 4.8MB/s eta 0:00:01  |██▉ | 163kB 4.8MB/s eta 0:00:01  |███ | 174kB 4.8MB/s eta 0:00:01  |███▎ | 184kB 4.8MB/s eta 0:00:01  |███▍ | 194kB 4.8MB/s eta 0:00:01  |███▋ | 204kB 4.8MB/s eta 0:00:01  |███▉ | 215kB 4.8MB/s eta 0:00:01  |████ | 225kB 4.8MB/s eta 0:00:01  |████▏ | 235kB 4.8MB/s eta 0:00:01  |████▎ | 245kB 4.8MB/s eta 0:00:01  |████▌ | 256kB 4.8MB/s eta 0:00:01  |████▊ | 266kB 4.8MB/s eta 0:00:01  |████▉ | 276kB 4.8MB/s eta 0:00:01  |█████ | 286kB 4.8MB/s eta 0:00:01  |█████▎ | 296kB 4.8MB/s eta 0:00:01  |█████▍ | 307kB 4.8MB/s eta 0:00:01  |█████▋ | 317kB 4.8MB/s eta 0:00:01  |█████▊ | 327kB 4.8MB/s eta 0:00:01  |██████ | 337kB 4.8MB/s eta 0:00:01  |██████▏ | 348kB 4.8MB/s eta 0:00:01  |██████▎ | 358kB 4.8MB/s eta 0:00:01  |██████▌ | 368kB 4.8MB/s eta 0:00:01  |██████▊ | 378kB 4.8MB/s eta 0:00:01  |██████▉ | 389kB 4.8MB/s eta 0:00:01  |███████ | 399kB 4.8MB/s eta 0:00:01  |███████▏ | 409kB 4.8MB/s eta 0:00:01  |███████▍ | 419kB 4.8MB/s eta 0:00:01  |███████▋ | 430kB 4.8MB/s eta 0:00:01  |███████▊ | 440kB 4.8MB/s eta 0:00:01  |████████ | 450kB 4.8MB/s eta 0:00:01  |████████▏ | 460kB 4.8MB/s eta 0:00:01  |████████▎ | 471kB 4.8MB/s eta 0:00:01  |████████▌ | 481kB 4.8MB/s eta 0:00:01  |████████▋ | 491kB 4.8MB/s eta 0:00:01  |████████▉ | 501kB 4.8MB/s eta 0:00:01  |█████████ | 512kB 4.8MB/s eta 0:00:01  |█████████▏ | 522kB 4.8MB/s eta 0:00:01  |█████████▍ | 532kB 4.8MB/s eta 0:00:01  |█████████▋ | 542kB 4.8MB/s eta 0:00:01  |█████████▊ | 552kB 4.8MB/s eta 0:00:01  |██████████ | 563kB 4.8MB/s eta 0:00:01  |██████████ | 573kB 4.8MB/s eta 0:00:01  |██████████▎ | 583kB 4.8MB/s eta 0:00:01  |██████████▌ | 593kB 4.8MB/s eta 0:00:01  |██████████▋ | 604kB 4.8MB/s eta 0:00:01  |██████████▉ | 614kB 4.8MB/s eta 0:00:01  |███████████ | 624kB 4.8MB/s eta 0:00:01  |███████████▏ | 634kB 4.8MB/s eta 0:00:01  |███████████▍ | 645kB 4.8MB/s eta 0:00:01  |███████████▌ | 655kB 4.8MB/s eta 0:00:01  |███████████▊ | 665kB 4.8MB/s eta 0:00:01  |████████████ | 675kB 4.8MB/s eta 0:00:01  |████████████ | 686kB 4.8MB/s eta 0:00:01  |████████████▎ | 696kB 4.8MB/s eta 0:00:01  |████████████▌ | 706kB 4.8MB/s eta 0:00:01  |████████████▋ | 716kB 4.8MB/s eta 0:00:01  |████████████▉ | 727kB 4.8MB/s eta 0:00:01  |█████████████ | 737kB 4.8MB/s eta 0:00:01  |█████████████▏ | 747kB 4.8MB/s eta 0:00:01  |█████████████▍ | 757kB 4.8MB/s eta 0:00:01  |█████████████▌ | 768kB 4.8MB/s eta 0:00:01  |█████████████▊ | 778kB 4.8MB/s eta 0:00:01  |██████████████ | 788kB 4.8MB/s eta 0:00:01  |██████████████ | 798kB 4.8MB/s eta 0:00:01  |██████████████▎ | 808kB 4.8MB/s eta 0:00:01  |██████████████▍ | 819kB 4.8MB/s eta 0:00:01  |██████████████▋ | 829kB 4.8MB/s eta 0:00:01  |██████████████▉ | 839kB 4.8MB/s eta 0:00:01  |███████████████ | 849kB 4.8MB/s eta 0:00:01  |███████████████▏ | 860kB 4.8MB/s eta 0:00:01  |███████████████▍ | 870kB 4.8MB/s eta 0:00:01  |███████████████▌ | 880kB 4.8MB/s eta 0:00:01  |███████████████▊ | 890kB 4.8MB/s eta 0:00:01  |███████████████▉ | 901kB 4.8MB/s eta 0:00:01  |████████████████ | 911kB 4.8MB/s eta 0:00:01  |████████████████▎ | 921kB 4.8MB/s eta 0:00:01  |████████████████▍ | 931kB 4.8MB/s eta 0:00:01  |████████████████▋ | 942kB 4.8MB/s eta 0:00:01  |████████████████▉ | 952kB 4.8MB/s eta 0:00:01  |█████████████████ | 962kB 4.8MB/s eta 0:00:01  |█████████████████▏ | 972kB 4.8MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.8MB/s eta 0:00:01  |█████████████████▌ | 993kB 4.8MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 4.8MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 4.8MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 4.8MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.9MB/s eta 0:00:01  |▌ | 20kB 27.5MB/s eta 0:00:01  |▉ | 30kB 34.8MB/s eta 0:00:01  |█ | 40kB 39.0MB/s eta 0:00:01  |█▎ | 51kB 41.5MB/s eta 0:00:01  |█▋ | 61kB 45.1MB/s eta 0:00:01  |█▉ | 71kB 47.1MB/s eta 0:00:01  |██ | 81kB 48.2MB/s eta 0:00:01  |██▍ | 92kB 49.4MB/s eta 0:00:01  |██▋ | 102kB 50.3MB/s eta 0:00:01  |██▉ | 112kB 50.3MB/s eta 0:00:01  |███▏ | 122kB 50.3MB/s eta 0:00:01  |███▍ | 133kB 50.3MB/s eta 0:00:01  |███▊ | 143kB 50.3MB/s eta 0:00:01  |████ | 153kB 50.3MB/s eta 0:00:01  |████▏ | 163kB 50.3MB/s eta 0:00:01  |████▌ | 174kB 50.3MB/s eta 0:00:01  |████▊ | 184kB 50.3MB/s eta 0:00:01  |█████ | 194kB 50.3MB/s eta 0:00:01  |█████▎ | 204kB 50.3MB/s eta 0:00:01  |█████▌ | 215kB 50.3MB/s eta 0:00:01  |█████▊ | 225kB 50.3MB/s eta 0:00:01  |██████ | 235kB 50.3MB/s eta 0:00:01  |██████▎ | 245kB 50.3MB/s eta 0:00:01  |██████▌ | 256kB 50.3MB/s eta 0:00:01  |██████▉ | 266kB 50.3MB/s eta 0:00:01  |███████ | 276kB 50.3MB/s eta 0:00:01  |███████▍ | 286kB 50.3MB/s eta 0:00:01  |███████▋ | 296kB 50.3MB/s eta 0:00:01  |███████▉ | 307kB 50.3MB/s eta 0:00:01  |████████▏ | 317kB 50.3MB/s eta 0:00:01  |████████▍ | 327kB 50.3MB/s eta 0:00:01  |████████▋ | 337kB 50.3MB/s eta 0:00:01  |█████████ | 348kB 50.3MB/s eta 0:00:01  |█████████▏ | 358kB 50.3MB/s eta 0:00:01  |█████████▍ | 368kB 50.3MB/s eta 0:00:01  |█████████▊ | 378kB 50.3MB/s eta 0:00:01  |██████████ | 389kB 50.3MB/s eta 0:00:01  |██████████▎ | 399kB 50.3MB/s eta 0:00:01  |██████████▌ | 409kB 50.3MB/s eta 0:00:01  |██████████▊ | 419kB 50.3MB/s eta 0:00:01  |███████████ | 430kB 50.3MB/s eta 0:00:01  |███████████▎ | 440kB 50.3MB/s eta 0:00:01  |███████████▌ | 450kB 50.3MB/s eta 0:00:01  |███████████▉ | 460kB 50.3MB/s eta 0:00:01  |████████████ | 471kB 50.3MB/s eta 0:00:01  |████████████▎ | 481kB 50.3MB/s eta 0:00:01  |████████████▋ | 491kB 50.3MB/s eta 0:00:01  |████████████▉ | 501kB 50.3MB/s eta 0:00:01  |█████████████ | 512kB 50.3MB/s eta 0:00:01  |█████████████▍ | 522kB 50.3MB/s eta 0:00:01  |█████████████▋ | 532kB 50.3MB/s eta 0:00:01  |██████████████ | 542kB 50.3MB/s eta 0:00:01  |██████████████▏ | 552kB 50.3MB/s eta 0:00:01  |██████████████▍ | 563kB 50.3MB/s eta 0:00:01  |██████████████▊ | 573kB 50.3MB/s eta 0:00:01  |███████████████ | 583kB 50.3MB/s eta 0:00:01  |███████████████▏ | 593kB 50.3MB/s eta 0:00:01  |███████████████▌ | 604kB 50.3MB/s eta 0:00:01  |███████████████▊ | 614kB 50.3MB/s eta 0:00:01  |████████████████ | 624kB 50.3MB/s eta 0:00:01  |████████████████▎ | 634kB 50.3MB/s eta 0:00:01  |████████████████▌ | 645kB 50.3MB/s eta 0:00:01  |████████████████▉ | 655kB 50.3MB/s eta 0:00:01  |█████████████████ | 665kB 50.3MB/s eta 0:00:01  |█████████████████▎ | 675kB 50.3MB/s eta 0:00:01  |█████████████████▋ | 686kB 50.3MB/s eta 0:00:01  |█████████████████▉ | 696kB 50.3MB/s eta 0:00:01  |██████████████████ | 706kB 50.3MB/s eta 0:00:01  |██████████████████▍ | 716kB 50.3MB/s eta 0:00:01  |██████████████████▋ | 727kB 50.3MB/s eta 0:00:01  |██████████████████▉ | 737kB 50.3MB/s eta 0:00:01  |███████████████████▏ | 747kB 50.3MB/s eta 0:00:01  |███████████████████▍ | 757kB 50.3MB/s eta 0:00:01  |███████████████████▋ | 768kB 50.3MB/s eta 0:00:01  |████████████████████ | 778kB 50.3MB/s eta 0:00:01  |████████████████████▏ | 788kB 50.3MB/s eta 0:00:01  |████████████████████▌ | 798kB 50.3MB/s eta 0:00:01  |████████████████████▊ | 808kB 50.3MB/s eta 0:00:01  |█████████████████████ | 819kB 50.3MB/s eta 0:00:01  |█████████████████████▎ | 829kB 50.3MB/s eta 0:00:01  |█████████████████████▌ | 839kB 50.3MB/s eta 0:00:01  |█████████████████████▊ | 849kB 50.3MB/s eta 0:00:01  |██████████████████████ | 860kB 50.3MB/s eta 0:00:01  |██████████████████████▎ | 870kB 50.3MB/s eta 0:00:01  |██████████████████████▌ | 880kB 50.3MB/s eta 0:00:01  |██████████████████████▉ | 890kB 50.3MB/s eta 0:00:01  |███████████████████████ | 901kB 50.3MB/s eta 0:00:01  |███████████████████████▍ | 911kB 50.3MB/s eta 0:00:01  |███████████████████████▋ | 921kB 50.3MB/s eta 0:00:01  |███████████████████████▉ | 931kB 50.3MB/s eta 0:00:01  |████████████████████████▏ | 942kB 50.3MB/s eta 0:00:01  |████████████████████████▍ | 952kB 50.3MB/s eta 0:00:01  |████████████████████████▋ | 962kB 50.3MB/s eta 0:00:01  |█████████████████████████ | 972kB 50.3MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 50.3MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 50.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 50.3MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 50.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 50.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 50.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 50.3MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 50.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 50.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 50.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 50.3MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 50.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 50.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 50.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 50.3MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 50.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 50.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 50.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 50.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 50.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 50.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 50.3MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 50.3MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 50.3MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 50.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 50.3MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 50.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 50.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 21.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 106.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 113.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 128.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 154.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 135.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:57.900 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.425 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.425 INFO analysis - extract_tests_from_directories: /src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.426 INFO analysis - extract_tests_from_directories: /src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.426 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.426 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.427 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.427 INFO analysis - extract_tests_from_directories: /src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.427 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.427 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.428 INFO analysis - extract_tests_from_directories: /src/sleuthkit/tests/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.428 INFO analysis - extract_tests_from_directories: /src/sleuthkit/tests/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.428 INFO analysis - extract_tests_from_directories: /src/sleuthkit/unit_tests/runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.428 INFO analysis - extract_tests_from_directories: /src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.428 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.429 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.429 INFO analysis - extract_tests_from_directories: /src/sleuthkit/tests/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.429 INFO analysis - extract_tests_from_directories: /src/sleuthkit/tests/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.429 INFO analysis - extract_tests_from_directories: /src/sleuthkit/tests/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.429 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:58.518 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/auto_db_java.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/BinaryBlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Cell.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBIndirectRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/HBIN.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LFRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LHRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/NKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/REGFHeader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Record.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Rejistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RejistryException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/SubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/VKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tests/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tests/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tests/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tests/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tests/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_comparedir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_gettimes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_imageinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_loaddb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_recover.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/arff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/base64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/content.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/dfxml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_tsk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/hexbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/lua_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/plugin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/unicode_escape.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkcalc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ffind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fscheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fsstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/icat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ifind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/istat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/jcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/jls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/usnjls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/hfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/imgtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/imgtools/img_cat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/imgtools/img_stat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/DriveUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/FileExtractor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegVal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryLoader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/ReportUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskFindFiles.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/UserAccount.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/tsk_logical_imager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/pooltools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/pooltools/pstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/srchtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/srchtools/sigfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/srchtools/srch_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/mmcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/mmls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/mmstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/auto_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/case_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/db_sqlite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/guid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/is_image_supported.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/XGetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/md5c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/mymalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/sha1c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_base_i.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_error_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_unicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dcalc_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dcat_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/decmpfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dls_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dstat_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/encryptionHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/exfatfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/exfatfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/exfatfs_meta.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ext2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ext2fs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ext2fs_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs_meta.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatxxfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatxxfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatxxfs_meta.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ffind_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ffs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fls_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_attrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs_unicompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/icat_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ifind_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ils_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/iso9660.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/iso9660_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/logical_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/lzvn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/nofs_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ntfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ntfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/rawfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/swapfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/unix_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/usn_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/usnjls_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/walk_cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/yaffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/encase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/hashkeeper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/hdb_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/idxonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/nsrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/sqlite_hdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_writer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/logical_img.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/qcow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/unsupported_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vhd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vmdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/apfs_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/img_bfio_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/lvm_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/lvm_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_read.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/detect_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/file_system_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/DataTypes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/dos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/gpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_part.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/sun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/unit_tests/runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 9,660,012 bytes received 5,548 bytes 19,331,120.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 9,638,143 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage' Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/-all-static//g configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/-Werror//g Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": + ./ossfuzz/buildcorpus.sh Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 86016 100 86016 0 0 91701 0 --:--:-- --:--:-- --:--:-- 91603 Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34816 100 34816 0 0 74076 0 --:--:-- --:--:-- --:--:-- 74076 Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34816 100 34816 0 0 72836 0 --:--:-- --:--:-- --:--:-- 72684 Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 65536 100 65536 0 0 108k 0 --:--:-- --:--:-- --:--:-- 108k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exfat.img (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fat12.img (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fat16.img (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fat32.img (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 100 4056k 100 4056k 0 0 4562k 0 --:--:-- --:--:-- --:--:-- 4562k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: apfs.raw (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 53248 100 53248 0 0 90404 0 --:--:-- --:--:-- --:--:-- 90250 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: iso9660.iso (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 74 65536 74 48848 0 0 83074 0 --:--:-- --:--:-- --:--:-- 83074 100 65536 100 65536 0 0 108k 0 --:--:-- --:--:-- --:--:-- 108k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ext2.img (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 512k 100 512k 0 0 551k 0 --:--:-- --:--:-- --:--:-- 551k 100 512k 100 512k 0 0 551k 0 --:--:-- --:--:-- --:--:-- 551k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hfsplus.img (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 90 1025k 90 927k 0 0 891k 0 0:00:01 0:00:01 --:--:-- 891k 100 1025k 100 1025k 0 0 984k 0 0:00:01 0:00:01 --:--:-- 984k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ntfs.img (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 2048 100 2048 0 0 5752 0 --:--:-- --:--:-- --:--:-- 5752 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: partition-dos (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 74 65536 74 48866 0 0 83818 0 --:--:-- --:--:-- --:--:-- 83674 100 65536 100 65536 0 0 109k 0 --:--:-- --:--:-- --:--:-- 109k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: partition-gpt (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 256k 100 256k 0 0 316k 0 --:--:-- --:--:-- --:--:-- 316k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: partition-mac (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-shared=no --disable-java --without-afflib --without-libcrypto --without-libewf --without-libvhdi --without-libvmdk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ supports C++14 features with -std=c++14... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h that conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _Bool... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_at_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat accepts an empty string... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking types of arguments for select... int,fd_set *,struct timeval * Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether utime accepts a null argument... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _doprnt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ishexnumber... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errx... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for warn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for warnx... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrusage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for main in -lstdc++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for list... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for map... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for queue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for set... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stack... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for streambuf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vector... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sqlite3.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sqlite3.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sqlite3.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking which sqlite3 to use... bundled Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/pem.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/pem.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/pem.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking aff4/libaff4-c.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking aff4/libaff4-c.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for aff4/libaff4-c.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflate in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libbfio.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libbfio.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libbfio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libqcow.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libqcow.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libqcow.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libvslvm.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libvslvm.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libvslvm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool needs -no-undefined flag to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tsk/tsk.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/imgs_to_dump Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tsk/tsk_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing tsk/tsk_incs.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": Building: Step #6 - "compile-libfuzzer-introspector-x86_64": afflib support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libaff4 support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libbfio support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libewf support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libqcow support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libvhdi support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libvmdk support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libvslvm support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": openssl support: no Step #6 - "compile-libfuzzer-introspector-x86_64": zlib support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features: Step #6 - "compile-libfuzzer-introspector-x86_64": Java/JNI support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Multithreading: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_gettimes.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_gettimes.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_gettimes.o tools/autotools/tsk_gettimes.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_imageinfo.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_imageinfo.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_imageinfo.o tools/autotools/tsk_imageinfo.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_loaddb.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_loaddb.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_loaddb.o tools/autotools/tsk_loaddb.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_recover.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_recover.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_recover.o tools/autotools/tsk_recover.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_comparedir.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_comparedir.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_comparedir.o tools/autotools/tsk_comparedir.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-auto.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-auto.Tpo -c -o tsk/auto/libtskauto_la-auto.lo `test -f 'tsk/auto/auto.cpp' || echo './'`tsk/auto/auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-auto_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-auto_db.Tpo -c -o tsk/auto/libtskauto_la-auto_db.lo `test -f 'tsk/auto/auto_db.cpp' || echo './'`tsk/auto/auto_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-case_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-case_db.Tpo -c -o tsk/auto/libtskauto_la-case_db.lo `test -f 'tsk/auto/case_db.cpp' || echo './'`tsk/auto/case_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-db_sqlite.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-db_sqlite.Tpo -c -o tsk/auto/libtskauto_la-db_sqlite.lo `test -f 'tsk/auto/db_sqlite.cpp' || echo './'`tsk/auto/db_sqlite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-guid.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-guid.Tpo -c -o tsk/auto/libtskauto_la-guid.lo `test -f 'tsk/auto/guid.cpp' || echo './'`tsk/auto/guid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-is_image_supported.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-is_image_supported.Tpo -c -o tsk/auto/libtskauto_la-is_image_supported.lo `test -f 'tsk/auto/is_image_supported.cpp' || echo './'`tsk/auto/is_image_supported.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-tsk_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-tsk_db.Tpo -c -o tsk/auto/libtskauto_la-tsk_db.lo `test -f 'tsk/auto/tsk_db.cpp' || echo './'`tsk/auto/tsk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wmultichar -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-sqlite3.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-sqlite3.Tpo -c -o tsk/auto/libtskauto_la-sqlite3.lo `test -f 'tsk/auto/sqlite3.c' || echo './'`tsk/auto/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/crc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/crc.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/crc.lo tsk/base/crc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/md5c.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/md5c.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/md5c.lo tsk/base/md5c.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/mymalloc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/mymalloc.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/mymalloc.lo tsk/base/mymalloc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/sha1c.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/sha1c.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/sha1c.lo tsk/base/sha1c.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_base_i.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_base_i.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_base_i.lo tsk/base/tsk_base_i.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_endian.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_endian.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_endian.lo tsk/base/tsk_endian.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_error.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_error.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_error.lo tsk/base/tsk_error.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_error_win32.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_error_win32.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_error_win32.lo tsk/base/tsk_error_win32.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_list.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_list.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_list.lo tsk/base/tsk_list.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_lock.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_lock.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_lock.lo tsk/base/tsk_lock.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_parse.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_parse.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_parse.lo tsk/base/tsk_parse.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_printf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_printf.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_printf.lo tsk/base/tsk_printf.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_stack.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_stack.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_stack.lo tsk/base/tsk_stack.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_unicode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_unicode.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_unicode.lo tsk/base/tsk_unicode.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_version.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_version.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_version.lo tsk/base/tsk_version.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/XGetopt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/XGetopt.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/XGetopt.lo tsk/base/XGetopt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/apfs_compat.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_compat.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/apfs_compat.lo tsk/fs/apfs_compat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/apfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/apfs.lo tsk/fs/apfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/apfs_fs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_fs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/apfs_fs.lo tsk/fs/apfs_fs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/sha1c.lo -MD -MP -MF tsk/base/.deps/sha1c.Tpo -c tsk/base/sha1c.c -o tsk/base/sha1c.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/crc.lo -MD -MP -MF tsk/base/.deps/crc.Tpo -c tsk/base/crc.c -o tsk/base/crc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-case_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-case_db.Tpo -c tsk/auto/case_db.cpp -o tsk/auto/libtskauto_la-case_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/mymalloc.lo -MD -MP -MF tsk/base/.deps/mymalloc.Tpo -c tsk/base/mymalloc.c -o tsk/base/mymalloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_error.lo -MD -MP -MF tsk/base/.deps/tsk_error.Tpo -c tsk/base/tsk_error.c -o tsk/base/tsk_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_list.lo -MD -MP -MF tsk/base/.deps/tsk_list.Tpo -c tsk/base/tsk_list.c -o tsk/base/tsk_list.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_lock.lo -MD -MP -MF tsk/base/.deps/tsk_lock.Tpo -c tsk/base/tsk_lock.c -o tsk/base/tsk_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-db_sqlite.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-db_sqlite.Tpo -c tsk/auto/db_sqlite.cpp -o tsk/auto/libtskauto_la-db_sqlite.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-auto.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-auto.Tpo -c tsk/auto/auto.cpp -o tsk/auto/libtskauto_la-auto.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_parse.lo -MD -MP -MF tsk/base/.deps/tsk_parse.Tpo -c tsk/base/tsk_parse.c -o tsk/base/tsk_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wmultichar -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-sqlite3.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-sqlite3.Tpo -c tsk/auto/sqlite3.c -o tsk/auto/libtskauto_la-sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-is_image_supported.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-is_image_supported.Tpo -c tsk/auto/is_image_supported.cpp -o tsk/auto/libtskauto_la-is_image_supported.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_unicode.lo -MD -MP -MF tsk/base/.deps/tsk_unicode.Tpo -c tsk/base/tsk_unicode.c -o tsk/base/tsk_unicode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_stack.lo -MD -MP -MF tsk/base/.deps/tsk_stack.Tpo -c tsk/base/tsk_stack.c -o tsk/base/tsk_stack.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_endian.lo -MD -MP -MF tsk/base/.deps/tsk_endian.Tpo -c tsk/base/tsk_endian.c -o tsk/base/tsk_endian.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/md5c.lo -MD -MP -MF tsk/base/.deps/md5c.Tpo -c tsk/base/md5c.c -o tsk/base/md5c.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-tsk_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-tsk_db.Tpo -c tsk/auto/tsk_db.cpp -o tsk/auto/libtskauto_la-tsk_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-guid.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-guid.Tpo -c tsk/auto/guid.cpp -o tsk/auto/libtskauto_la-guid.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_printf.lo -MD -MP -MF tsk/base/.deps/tsk_printf.Tpo -c tsk/base/tsk_printf.c -o tsk/base/tsk_printf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/XGetopt.lo -MD -MP -MF tsk/base/.deps/XGetopt.Tpo -c tsk/base/XGetopt.c -o tsk/base/XGetopt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-auto_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-auto_db.Tpo -c tsk/auto/auto_db.cpp -o tsk/auto/libtskauto_la-auto_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_base_i.lo -MD -MP -MF tsk/base/.deps/tsk_base_i.Tpo -c tsk/base/tsk_base_i.c -o tsk/base/tsk_base_i.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_version.lo -MD -MP -MF tsk/base/.deps/tsk_version.Tpo -c tsk/base/tsk_version.c -o tsk/base/tsk_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_fs.lo -MD -MP -MF tsk/fs/.deps/apfs_fs.Tpo -c tsk/fs/apfs_fs.cpp -o tsk/fs/apfs_fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs.lo -MD -MP -MF tsk/fs/.deps/apfs.Tpo -c tsk/fs/apfs.cpp -o tsk/fs/apfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_compat.lo -MD -MP -MF tsk/fs/.deps/apfs_compat.Tpo -c tsk/fs/apfs_compat.cpp -o tsk/fs/apfs_compat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_error_win32.lo -MD -MP -MF tsk/base/.deps/tsk_error_win32.Tpo -c tsk/base/tsk_error_win32.cpp -o tsk/base/tsk_error_win32.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/apfs_open.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_open.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/apfs_open.lo tsk/fs/apfs_open.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/dcalc_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dcalc_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/dcalc_lib.lo tsk/fs/dcalc_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/dcat_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dcat_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/dcat_lib.lo tsk/fs/dcat_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/decmpfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/decmpfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/decmpfs.lo tsk/fs/decmpfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/dls_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dls_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/dls_lib.lo tsk/fs/dls_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/dstat_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dstat_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/dstat_lib.lo tsk/fs/dstat_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/encryptionHelper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/encryptionHelper.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/encryptionHelper.lo tsk/fs/encryptionHelper.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/exfatfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/exfatfs.lo tsk/fs/exfatfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/exfatfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/exfatfs_dent.lo tsk/fs/exfatfs_dent.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/exfatfs_meta.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs_meta.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/exfatfs_meta.lo tsk/fs/exfatfs_meta.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ext2fs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ext2fs.lo tsk/fs/ext2fs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ext2fs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ext2fs_dent.lo tsk/fs/ext2fs_dent.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ext2fs_journal.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs_journal.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ext2fs_journal.lo tsk/fs/ext2fs_journal.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatfs.lo tsk/fs/fatfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatfs_dent.lo tsk/fs/fatfs_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatfs_meta.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_meta.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatfs_meta.lo tsk/fs/fatfs_meta.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dcalc_lib.lo -MD -MP -MF tsk/fs/.deps/dcalc_lib.Tpo -c tsk/fs/dcalc_lib.c -o tsk/fs/dcalc_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dcat_lib.lo -MD -MP -MF tsk/fs/.deps/dcat_lib.Tpo -c tsk/fs/dcat_lib.c -o tsk/fs/dcat_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs_dent.lo -MD -MP -MF tsk/fs/.deps/ext2fs_dent.Tpo -c tsk/fs/ext2fs_dent.c -o tsk/fs/ext2fs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_open.lo -MD -MP -MF tsk/fs/.deps/apfs_open.Tpo -c tsk/fs/apfs_open.cpp -o tsk/fs/apfs_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs_meta.lo -MD -MP -MF tsk/fs/.deps/exfatfs_meta.Tpo -c tsk/fs/exfatfs_meta.c -o tsk/fs/exfatfs_meta.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs.lo -MD -MP -MF tsk/fs/.deps/exfatfs.Tpo -c tsk/fs/exfatfs.c -o tsk/fs/exfatfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dstat_lib.lo -MD -MP -MF tsk/fs/.deps/dstat_lib.Tpo -c tsk/fs/dstat_lib.c -o tsk/fs/dstat_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dls_lib.lo -MD -MP -MF tsk/fs/.deps/dls_lib.Tpo -c tsk/fs/dls_lib.c -o tsk/fs/dls_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/decmpfs.lo -MD -MP -MF tsk/fs/.deps/decmpfs.Tpo -c tsk/fs/decmpfs.c -o tsk/fs/decmpfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs.lo -MD -MP -MF tsk/fs/.deps/fatfs.Tpo -c tsk/fs/fatfs.c -o tsk/fs/fatfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/encryptionHelper.lo -MD -MP -MF tsk/fs/.deps/encryptionHelper.Tpo -c tsk/fs/encryptionHelper.cpp -o tsk/fs/encryptionHelper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs_dent.lo -MD -MP -MF tsk/fs/.deps/exfatfs_dent.Tpo -c tsk/fs/exfatfs_dent.c -o tsk/fs/exfatfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs.lo -MD -MP -MF tsk/fs/.deps/ext2fs.Tpo -c tsk/fs/ext2fs.c -o tsk/fs/ext2fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs_journal.lo -MD -MP -MF tsk/fs/.deps/ext2fs_journal.Tpo -c tsk/fs/ext2fs_journal.c -o tsk/fs/ext2fs_journal.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_dent.lo -MD -MP -MF tsk/fs/.deps/fatfs_dent.Tpo -c tsk/fs/fatfs_dent.cpp -o tsk/fs/fatfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_meta.lo -MD -MP -MF tsk/fs/.deps/fatfs_meta.Tpo -c tsk/fs/fatfs_meta.c -o tsk/fs/fatfs_meta.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatfs_utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_utils.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatfs_utils.lo tsk/fs/fatfs_utils.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatxxfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatxxfs.lo tsk/fs/fatxxfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatxxfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatxxfs_dent.lo tsk/fs/fatxxfs_dent.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatxxfs_meta.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs_meta.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatxxfs_meta.lo tsk/fs/fatxxfs_meta.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ffind_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffind_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ffind_lib.lo tsk/fs/ffind_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ffs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ffs.lo tsk/fs/ffs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ffs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ffs_dent.lo tsk/fs/ffs_dent.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fls_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fls_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fls_lib.lo tsk/fs/fls_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_attr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_attr.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_attr.lo tsk/fs/fs_attr.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs.lo -MD -MP -MF tsk/fs/.deps/fatxxfs.Tpo -c tsk/fs/fatxxfs.c -o tsk/fs/fatxxfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_attrlist.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_attrlist.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_attrlist.lo tsk/fs/fs_attrlist.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_block.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_block.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_block.lo tsk/fs/fs_block.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_utils.lo -MD -MP -MF tsk/fs/.deps/fatfs_utils.Tpo -c tsk/fs/fatfs_utils.c -o tsk/fs/fatfs_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs_meta.lo -MD -MP -MF tsk/fs/.deps/fatxxfs_meta.Tpo -c tsk/fs/fatxxfs_meta.c -o tsk/fs/fatxxfs_meta.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffind_lib.lo -MD -MP -MF tsk/fs/.deps/ffind_lib.Tpo -c tsk/fs/ffind_lib.c -o tsk/fs/ffind_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_dir.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_dir.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_dir.lo tsk/fs/fs_dir.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fls_lib.lo -MD -MP -MF tsk/fs/.deps/fls_lib.Tpo -c tsk/fs/fls_lib.c -o tsk/fs/fls_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs_dent.lo -MD -MP -MF tsk/fs/.deps/fatxxfs_dent.Tpo -c tsk/fs/fatxxfs_dent.c -o tsk/fs/fatxxfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffs.lo -MD -MP -MF tsk/fs/.deps/ffs.Tpo -c tsk/fs/ffs.c -o tsk/fs/ffs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_file.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_file.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_file.lo tsk/fs/fs_file.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_block.lo -MD -MP -MF tsk/fs/.deps/fs_block.Tpo -c tsk/fs/fs_block.c -o tsk/fs/fs_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_attrlist.lo -MD -MP -MF tsk/fs/.deps/fs_attrlist.Tpo -c tsk/fs/fs_attrlist.c -o tsk/fs/fs_attrlist.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffs_dent.lo -MD -MP -MF tsk/fs/.deps/ffs_dent.Tpo -c tsk/fs/ffs_dent.c -o tsk/fs/ffs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_attr.lo -MD -MP -MF tsk/fs/.deps/fs_attr.Tpo -c tsk/fs/fs_attr.c -o tsk/fs/fs_attr.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_inode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_inode.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_inode.lo tsk/fs/fs_inode.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_io.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_io.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_io.lo tsk/fs/fs_io.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_load.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_load.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_load.lo tsk/fs/fs_load.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_dir.lo -MD -MP -MF tsk/fs/.deps/fs_dir.Tpo -c tsk/fs/fs_dir.c -o tsk/fs/fs_dir.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_name.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_name.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_name.lo tsk/fs/fs_name.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_file.lo -MD -MP -MF tsk/fs/.deps/fs_file.Tpo -c tsk/fs/fs_file.c -o tsk/fs/fs_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_open.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_open.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_open.lo tsk/fs/fs_open.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_parse.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_parse.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_parse.lo tsk/fs/fs_parse.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_types.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_types.lo tsk/fs/fs_types.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/hfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/hfs.lo tsk/fs/hfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_inode.lo -MD -MP -MF tsk/fs/.deps/fs_inode.Tpo -c tsk/fs/fs_inode.c -o tsk/fs/fs_inode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_load.lo -MD -MP -MF tsk/fs/.deps/fs_load.Tpo -c tsk/fs/fs_load.c -o tsk/fs/fs_load.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_io.lo -MD -MP -MF tsk/fs/.deps/fs_io.Tpo -c tsk/fs/fs_io.c -o tsk/fs/fs_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/hfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/hfs_dent.lo tsk/fs/hfs_dent.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_open.lo -MD -MP -MF tsk/fs/.deps/fs_open.Tpo -c tsk/fs/fs_open.c -o tsk/fs/fs_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_name.lo -MD -MP -MF tsk/fs/.deps/fs_name.Tpo -c tsk/fs/fs_name.c -o tsk/fs/fs_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/hfs_journal.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_journal.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/hfs_journal.lo tsk/fs/hfs_journal.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_parse.lo -MD -MP -MF tsk/fs/.deps/fs_parse.Tpo -c tsk/fs/fs_parse.c -o tsk/fs/fs_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/hfs_unicompare.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_unicompare.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/hfs_unicompare.lo tsk/fs/hfs_unicompare.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_types.lo -MD -MP -MF tsk/fs/.deps/fs_types.Tpo -c tsk/fs/fs_types.c -o tsk/fs/fs_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/auto/sqlite3.c:67666:17: warning: performing pointer subtraction with a null pointer has undefined behavior [-Wnull-pointer-subtraction] Step #6 - "compile-libfuzzer-introspector-x86_64": 67666 | zCsr += (zCsr - (u8*)0)&7; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/icat_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/icat_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/icat_lib.lo tsk/fs/icat_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ifind_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ifind_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ifind_lib.lo tsk/fs/ifind_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ils_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ils_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ils_lib.lo tsk/fs/ils_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs.lo -MD -MP -MF tsk/fs/.deps/hfs.Tpo -c tsk/fs/hfs.c -o tsk/fs/hfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_dent.lo -MD -MP -MF tsk/fs/.deps/hfs_dent.Tpo -c tsk/fs/hfs_dent.c -o tsk/fs/hfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/iso9660.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/iso9660.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/iso9660.lo tsk/fs/iso9660.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/iso9660_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/iso9660_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/iso9660_dent.lo tsk/fs/iso9660_dent.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_journal.lo -MD -MP -MF tsk/fs/.deps/hfs_journal.Tpo -c tsk/fs/hfs_journal.c -o tsk/fs/hfs_journal.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/logical_fs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/logical_fs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/logical_fs.lo tsk/fs/logical_fs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/lzvn.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/lzvn.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/lzvn.lo tsk/fs/lzvn.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_unicompare.lo -MD -MP -MF tsk/fs/.deps/hfs_unicompare.Tpo -c tsk/fs/hfs_unicompare.c -o tsk/fs/hfs_unicompare.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ifind_lib.lo -MD -MP -MF tsk/fs/.deps/ifind_lib.Tpo -c tsk/fs/ifind_lib.c -o tsk/fs/ifind_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/nofs_misc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/nofs_misc.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/nofs_misc.lo tsk/fs/nofs_misc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ils_lib.lo -MD -MP -MF tsk/fs/.deps/ils_lib.Tpo -c tsk/fs/ils_lib.c -o tsk/fs/ils_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ntfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ntfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ntfs.lo tsk/fs/ntfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/icat_lib.lo -MD -MP -MF tsk/fs/.deps/icat_lib.Tpo -c tsk/fs/icat_lib.c -o tsk/fs/icat_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/iso9660.lo -MD -MP -MF tsk/fs/.deps/iso9660.Tpo -c tsk/fs/iso9660.c -o tsk/fs/iso9660.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/iso9660_dent.lo -MD -MP -MF tsk/fs/.deps/iso9660_dent.Tpo -c tsk/fs/iso9660_dent.c -o tsk/fs/iso9660_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ntfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ntfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ntfs_dent.lo tsk/fs/ntfs_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/logical_fs.lo -MD -MP -MF tsk/fs/.deps/logical_fs.Tpo -c tsk/fs/logical_fs.cpp -o tsk/fs/logical_fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/rawfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/rawfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/rawfs.lo tsk/fs/rawfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/lzvn.lo -MD -MP -MF tsk/fs/.deps/lzvn.Tpo -c tsk/fs/lzvn.c -o tsk/fs/lzvn.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/swapfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/swapfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/swapfs.lo tsk/fs/swapfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/unix_misc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/unix_misc.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/unix_misc.lo tsk/fs/unix_misc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/usnjls_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/usnjls_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/usnjls_lib.lo tsk/fs/usnjls_lib.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ntfs.lo -MD -MP -MF tsk/fs/.deps/ntfs.Tpo -c tsk/fs/ntfs.c -o tsk/fs/ntfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/usn_journal.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/usn_journal.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/usn_journal.lo tsk/fs/usn_journal.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/nofs_misc.lo -MD -MP -MF tsk/fs/.deps/nofs_misc.Tpo -c tsk/fs/nofs_misc.c -o tsk/fs/nofs_misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/walk_cpp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/walk_cpp.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/walk_cpp.lo tsk/fs/walk_cpp.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/yaffs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/yaffs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/yaffs.lo tsk/fs/yaffs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/binsrch_index.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/binsrch_index.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/binsrch_index.lo tsk/hashdb/binsrch_index.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/swapfs.lo -MD -MP -MF tsk/fs/.deps/swapfs.Tpo -c tsk/fs/swapfs.c -o tsk/fs/swapfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ntfs_dent.lo -MD -MP -MF tsk/fs/.deps/ntfs_dent.Tpo -c tsk/fs/ntfs_dent.cpp -o tsk/fs/ntfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/rawfs.lo -MD -MP -MF tsk/fs/.deps/rawfs.Tpo -c tsk/fs/rawfs.c -o tsk/fs/rawfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/hfs.c:3140:1: warning: unused function 'hfs_attr_walk_zlib_rsrc' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 3140 | hfs_attr_walk_zlib_rsrc(const TSK_FS_ATTR *libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/usnjls_lib.lo -MD -MP -MF tsk/fs/.deps/usnjls_lib.Tpo -c tsk/fs/usnjls_lib.c -o tsk/fs/usnjls_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": fs_attr, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/hfs.c:3162:1: warning: unused function 'hfs_attr_walk_lzvn_rsrc' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 3162 | hfs_attr_walk_lzvn_rsrc(const TSK_FS_ATTR * fs_attr, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/hfs.c:3394:1: warning: unused function 'hfs_file_read_zlib_rsrc' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 3394 | hfs_file_read_zlib_rsrc(const TSK_FS_ATTR * a_fs_attr, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/hfs.c:3417:1: warning: unused function 'hfs_file_read_lzvn_rsrc' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 3417 | hfs_file_read_lzvn_rsrc(const TSK_FS_ATTR * a_fs_attr, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/hfs.c:3677:12: warning: unused function 'hfs_file_read_zlib_attr' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 3677 | static int hfs_file_read_zlib_attr(TSK_FS_FILE* fs_file, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/hfs.c:3700:12: warning: unused function 'hfs_file_read_lzvn_attr' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 3700 | static int hfs_file_read_lzvn_attr(TSK_FS_FILE* fs_file, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/encase.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/encase.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/encase.lo tsk/hashdb/encase.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/unix_misc.lo -MD -MP -MF tsk/fs/.deps/unix_misc.Tpo -c tsk/fs/unix_misc.c -o tsk/fs/unix_misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/usn_journal.lo -MD -MP -MF tsk/fs/.deps/usn_journal.Tpo -c tsk/fs/usn_journal.c -o tsk/fs/usn_journal.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/walk_cpp.lo -MD -MP -MF tsk/fs/.deps/walk_cpp.Tpo -c tsk/fs/walk_cpp.cpp -o tsk/fs/walk_cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/hashkeeper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/hashkeeper.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/hashkeeper.lo tsk/hashdb/hashkeeper.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/hdb_base.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/hdb_base.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/hdb_base.lo tsk/hashdb/hdb_base.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/yaffs.lo -MD -MP -MF tsk/fs/.deps/yaffs.Tpo -c tsk/fs/yaffs.cpp -o tsk/fs/yaffs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/binsrch_index.lo -MD -MP -MF tsk/hashdb/.deps/binsrch_index.Tpo -c tsk/hashdb/binsrch_index.cpp -o tsk/hashdb/binsrch_index.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/idxonly.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/idxonly.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/idxonly.lo tsk/hashdb/idxonly.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/md5sum.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/md5sum.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/md5sum.lo tsk/hashdb/md5sum.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/nsrl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/nsrl.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/nsrl.lo tsk/hashdb/nsrl.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/encase.lo -MD -MP -MF tsk/hashdb/.deps/encase.Tpo -c tsk/hashdb/encase.c -o tsk/hashdb/encase.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/sqlite_hdb.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/sqlite_hdb.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/sqlite_hdb.lo tsk/hashdb/sqlite_hdb.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/auto/sqlite3.c:97947:38: warning: implicit conversion from 'i64' (aka 'long long') to 'double' changes value from 9223372036854775806 to 9223372036854775808 [-Wimplicit-const-int-float-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 97947 | if( n==0 && r>=0 && r longest_match) && Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/logical_fs.cpp:427:24: note: initialize the variable 'matching_len' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 427 | size_t matching_len; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/fls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/fls.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/fls.o tools/fstools/fls.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/fcat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/fcat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/fcat.o tools/fstools/fcat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/fsstat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/fsstat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/fsstat.o tools/fstools/fsstat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/icat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/icat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/icat.o tools/fstools/icat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/pool/.deps/libtskpool_la-pool_types.Tpo tsk/pool/.deps/libtskpool_la-pool_types.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/ifind.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/ifind.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/ifind.o tools/fstools/ifind.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/ils.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/ils.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/ils.o tools/fstools/ils.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-auto_db.Tpo tsk/auto/.deps/libtskauto_la-auto_db.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/istat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/istat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/istat.o tools/fstools/istat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/jcat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/jcat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/jcat.o tools/fstools/jcat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/jls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/jls.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/jls.o tools/fstools/jls.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-db_sqlite.Tpo tsk/auto/.deps/libtskauto_la-db_sqlite.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/usnjls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/usnjls.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/usnjls.o tools/fstools/usnjls.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-sqlite3.Tpo tsk/auto/.deps/libtskauto_la-sqlite3.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/hashtools/hfind.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/hashtools/hfind.o -MD -MP -MF $depbase.Tpo -c -o tools/hashtools/hfind.o tools/hashtools/hfind.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/imgtools/img_cat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/imgtools/img_cat.o -MD -MP -MF $depbase.Tpo -c -o tools/imgtools/img_cat.o tools/imgtools/img_cat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/pool/.deps/libtskpool_la-pool_read.Tpo tsk/pool/.deps/libtskpool_la-pool_read.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/imgtools/img_stat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/imgtools/img_stat.o -MD -MP -MF $depbase.Tpo -c -o tools/imgtools/img_stat.o tools/imgtools/img_stat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/pooltools/pstat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/pooltools/pstat.o -MD -MP -MF $depbase.Tpo -c -o tools/pooltools/pstat.o tools/pooltools/pstat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/srchtools/srch_strings.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tools/srchtools/srch_strings.o -MD -MP -MF $depbase.Tpo -c -o tools/srchtools/srch_strings.o tools/srchtools/srch_strings.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/pool/.deps/libtskpool_la-pool_open.Tpo tsk/pool/.deps/libtskpool_la-pool_open.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/srchtools/sigfind.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/srchtools/sigfind.o -MD -MP -MF $depbase.Tpo -c -o tools/srchtools/sigfind.o tools/srchtools/sigfind.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/vstools/mmls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/vstools/mmls.o -MD -MP -MF $depbase.Tpo -c -o tools/vstools/mmls.o tools/vstools/mmls.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/vstools/mmstat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/vstools/mmstat.o -MD -MP -MF $depbase.Tpo -c -o tools/vstools/mmstat.o tools/vstools/mmstat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/vstools/mmcat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/vstools/mmcat.o -MD -MP -MF $depbase.Tpo -c -o tools/vstools/mmcat.o tools/vstools/mmcat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo samples/callback-cpp-style.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT samples/callback-cpp-style.o -MD -MP -MF $depbase.Tpo -c -o samples/callback-cpp-style.o samples/callback-cpp-style.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo samples/callback-style.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT samples/callback-style.o -MD -MP -MF $depbase.Tpo -c -o samples/callback-style.o samples/callback-style.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/pool/.deps/libtskpool_la-apfs_pool.Tpo tsk/pool/.deps/libtskpool_la-apfs_pool.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo samples/posix-cpp-style.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT samples/posix-cpp-style.o -MD -MP -MF $depbase.Tpo -c -o samples/posix-cpp-style.o samples/posix-cpp-style.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo samples/posix-style.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT samples/posix-style.o -MD -MP -MF $depbase.Tpo -c -o samples/posix-style.o samples/posix-style.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo ossfuzz/fls_apfs_fuzzer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_apfs_fuzzer.o -MD -MP -MF $depbase.Tpo -c -o ossfuzz/fls_apfs_fuzzer.o ossfuzz/fls_apfs_fuzzer.cc &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_EXT_DETECT -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_ext_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_ext_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_ext_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_FAT_DETECT -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_fat_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_fat_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_fat_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/pool/.deps/libtskpool_la-apfs_pool_compat.Tpo tsk/pool/.deps/libtskpool_la-apfs_pool_compat.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_HFS -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_hfs_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_hfs_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_hfs_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_ISO9660 -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_iso9660_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_iso9660_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_iso9660_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_NTFS -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_ntfs_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_ntfs_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_ntfs_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -DVSTYPE=TSK_VS_TYPE_DOS -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/mmls_dos_fuzzer-mmls_fuzzer.o -MD -MP -MF ossfuzz/.deps/mmls_dos_fuzzer-mmls_fuzzer.Tpo -c -o ossfuzz/mmls_dos_fuzzer-mmls_fuzzer.o `test -f 'ossfuzz/mmls_fuzzer.cc' || echo './'`ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -DVSTYPE=TSK_VS_TYPE_GPT -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/mmls_gpt_fuzzer-mmls_fuzzer.o -MD -MP -MF ossfuzz/.deps/mmls_gpt_fuzzer-mmls_fuzzer.Tpo -c -o ossfuzz/mmls_gpt_fuzzer-mmls_fuzzer.o `test -f 'ossfuzz/mmls_fuzzer.cc' || echo './'`ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from tools/fiwalk/src/content.cpp:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from tools/fiwalk/src/fiwalk.h:103: Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/content.cpp:459:106: note: in instantiation of member function 'hash__::hexdigest' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 459 | add_seg(0,0,sectorhash_initial_offset,sectorhash_byte_counter,flags,h_sectorhash->finalize().hexdigest()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: note: use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from tools/fiwalk/src/fiwalk.cpp:40: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from tools/fiwalk/src/fiwalk.h:103: Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/fiwalk.cpp:174:32: note: in instantiation of member function 'hash__::hexdigest' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 174 | if(a) a->add_value("md5",h.hexdigest()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: note: use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/fiwalk.cpp:181:33: note: in instantiation of member function 'hash__::hexdigest' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | if(a) a->add_value("sha1",h.hexdigest()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: note: use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/fiwalk.cpp:188:35: note: in instantiation of member function 'hash__::hexdigest' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 188 | if(a) a->add_value("sha256",h.hexdigest()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: note: use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from tools/fiwalk/src/fiwalk_tsk.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from tools/fiwalk/src/fiwalk.h:103: Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/fiwalk_tsk.cpp:153:23: note: in instantiation of member function 'hash__::hexdigest' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | ci.h_md5.finalize().hexdigest().c_str(),ci.filename().c_str(),fs_file->meta->addr, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/hash_t.h:227:14: note: use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | char buf[this->SIZE*2 + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -DVSTYPE=TSK_VS_TYPE_MAC -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/mmls_mac_fuzzer-mmls_fuzzer.o -MD -MP -MF ossfuzz/.deps/mmls_mac_fuzzer-mmls_fuzzer.Tpo -c -o ossfuzz/mmls_mac_fuzzer-mmls_fuzzer.o `test -f 'ossfuzz/mmls_fuzzer.cc' || echo './'`ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++14 -DHAVE_CONFIG_H -I. -I./tsk -DVSTYPE=TSK_VS_TYPE_SUN -I./tsk -pthread -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/mmls_sun_fuzzer-mmls_fuzzer.o -MD -MP -MF ossfuzz/.deps/mmls_sun_fuzzer-mmls_fuzzer.Tpo -c -o ossfuzz/mmls_sun_fuzzer-mmls_fuzzer.o `test -f 'ossfuzz/mmls_fuzzer.cc' || echo './'`ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tsk/auto/libtskauto.la tsk/auto/libtskauto_la-auto.lo tsk/auto/libtskauto_la-auto_db.lo tsk/auto/libtskauto_la-case_db.lo tsk/auto/libtskauto_la-db_sqlite.lo tsk/auto/libtskauto_la-guid.lo tsk/auto/libtskauto_la-is_image_supported.lo tsk/auto/libtskauto_la-tsk_db.lo tsk/auto/libtskauto_la-sqlite3.lo -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tsk/base/libtskbase.la tsk/base/crc.lo tsk/base/md5c.lo tsk/base/mymalloc.lo tsk/base/sha1c.lo tsk/base/tsk_base_i.lo tsk/base/tsk_endian.lo tsk/base/tsk_error.lo tsk/base/tsk_error_win32.lo tsk/base/tsk_list.lo tsk/base/tsk_lock.lo tsk/base/tsk_parse.lo tsk/base/tsk_printf.lo tsk/base/tsk_stack.lo tsk/base/tsk_unicode.lo tsk/base/tsk_version.lo tsk/base/XGetopt.lo -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tsk/fs/libtskfs.la tsk/fs/apfs_compat.lo tsk/fs/apfs.lo tsk/fs/apfs_fs.lo tsk/fs/apfs_open.lo tsk/fs/dcalc_lib.lo tsk/fs/dcat_lib.lo tsk/fs/decmpfs.lo tsk/fs/dls_lib.lo tsk/fs/dstat_lib.lo tsk/fs/encryptionHelper.lo tsk/fs/exfatfs.lo tsk/fs/exfatfs_dent.lo tsk/fs/exfatfs_meta.lo tsk/fs/ext2fs.lo tsk/fs/ext2fs_dent.lo tsk/fs/ext2fs_journal.lo tsk/fs/fatfs.lo tsk/fs/fatfs_dent.lo tsk/fs/fatfs_meta.lo tsk/fs/fatfs_utils.lo tsk/fs/fatxxfs.lo tsk/fs/fatxxfs_dent.lo tsk/fs/fatxxfs_meta.lo tsk/fs/ffind_lib.lo tsk/fs/ffs.lo tsk/fs/ffs_dent.lo tsk/fs/fls_lib.lo tsk/fs/fs_attr.lo tsk/fs/fs_attrlist.lo tsk/fs/fs_block.lo tsk/fs/fs_dir.lo tsk/fs/fs_file.lo tsk/fs/fs_inode.lo tsk/fs/fs_io.lo tsk/fs/fs_load.lo tsk/fs/fs_name.lo tsk/fs/fs_open.lo tsk/fs/fs_parse.lo tsk/fs/fs_types.lo tsk/fs/hfs.lo tsk/fs/hfs_dent.lo tsk/fs/hfs_journal.lo tsk/fs/hfs_unicompare.lo tsk/fs/icat_lib.lo tsk/fs/ifind_lib.lo tsk/fs/ils_lib.lo tsk/fs/iso9660.lo tsk/fs/iso9660_dent.lo tsk/fs/logical_fs.lo tsk/fs/lzvn.lo tsk/fs/nofs_misc.lo tsk/fs/ntfs.lo tsk/fs/ntfs_dent.lo tsk/fs/rawfs.lo tsk/fs/swapfs.lo tsk/fs/unix_misc.lo tsk/fs/usnjls_lib.lo tsk/fs/usn_journal.lo tsk/fs/walk_cpp.lo tsk/fs/yaffs.lo -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tsk/hashdb/libtskhashdb.la tsk/hashdb/binsrch_index.lo tsk/hashdb/encase.lo tsk/hashdb/hashkeeper.lo tsk/hashdb/hdb_base.lo tsk/hashdb/idxonly.lo tsk/hashdb/md5sum.lo tsk/hashdb/nsrl.lo tsk/hashdb/sqlite_hdb.lo tsk/hashdb/tsk_hashdb.lo -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tsk/img/libtskimg.la tsk/img/aff4.lo tsk/img/aff.lo tsk/img/ewf.lo tsk/img/img_io.lo tsk/img/img_open.lo tsk/img/img_types.lo tsk/img/img_writer.lo tsk/img/logical_img.lo tsk/img/mult_files.lo tsk/img/qcow.lo tsk/img/raw.lo tsk/img/unsupported_types.lo tsk/img/vhd.lo tsk/img/vmdk.lo -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tsk/pool/libtskpool.la tsk/pool/libtskpool_la-apfs_pool_compat.lo tsk/pool/libtskpool_la-apfs_pool.lo tsk/pool/img_bfio_handle.lo tsk/pool/libtskpool_la-lvm_pool_compat.lo tsk/pool/libtskpool_la-lvm_pool.lo tsk/pool/libtskpool_la-pool_open.lo tsk/pool/libtskpool_la-pool_read.lo tsk/pool/libtskpool_la-pool_types.lo -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tsk/util/Bitlocker/libtskbitlocker.la tsk/util/Bitlocker/libtskbitlocker_la-BitlockerParser.lo tsk/util/Bitlocker/libtskbitlocker_la-BitlockerUtils.lo tsk/util/Bitlocker/libtskbitlocker_la-DataTypes.lo tsk/util/Bitlocker/libtskbitlocker_la-MetadataEntry.lo tsk/util/Bitlocker/libtskbitlocker_la-MetadataUtils.lo tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueAesCcmEncryptedKey.lo tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueKey.lo tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueOffsetAndSize.lo tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueStretchKey.lo tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueUnicode.lo tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueVolumeMasterKey.lo -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tsk/util/libtskutil.la tsk/util/libtskutil_la-crypto.lo tsk/util/libtskutil_la-detect_encryption.lo tsk/util/libtskutil_la-file_system_utils.lo -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/auto/.libs/libtskauto.a tsk/auto/libtskauto_la-auto.o tsk/auto/libtskauto_la-auto_db.o tsk/auto/libtskauto_la-case_db.o tsk/auto/libtskauto_la-db_sqlite.o tsk/auto/libtskauto_la-guid.o tsk/auto/libtskauto_la-is_image_supported.o tsk/auto/libtskauto_la-tsk_db.o tsk/auto/libtskauto_la-sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/base/.libs/libtskbase.a tsk/base/crc.o tsk/base/md5c.o tsk/base/mymalloc.o tsk/base/sha1c.o tsk/base/tsk_base_i.o tsk/base/tsk_endian.o tsk/base/tsk_error.o tsk/base/tsk_error_win32.o tsk/base/tsk_list.o tsk/base/tsk_lock.o tsk/base/tsk_parse.o tsk/base/tsk_printf.o tsk/base/tsk_stack.o tsk/base/tsk_unicode.o tsk/base/tsk_version.o tsk/base/XGetopt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/fs/.libs/libtskfs.a tsk/fs/apfs_compat.o tsk/fs/apfs.o tsk/fs/apfs_fs.o tsk/fs/apfs_open.o tsk/fs/dcalc_lib.o tsk/fs/dcat_lib.o tsk/fs/decmpfs.o tsk/fs/dls_lib.o tsk/fs/dstat_lib.o tsk/fs/encryptionHelper.o tsk/fs/exfatfs.o tsk/fs/exfatfs_dent.o tsk/fs/exfatfs_meta.o tsk/fs/ext2fs.o tsk/fs/ext2fs_dent.o tsk/fs/ext2fs_journal.o tsk/fs/fatfs.o tsk/fs/fatfs_dent.o tsk/fs/fatfs_meta.o tsk/fs/fatfs_utils.o tsk/fs/fatxxfs.o tsk/fs/fatxxfs_dent.o tsk/fs/fatxxfs_meta.o tsk/fs/ffind_lib.o tsk/fs/ffs.o tsk/fs/ffs_dent.o tsk/fs/fls_lib.o tsk/fs/fs_attr.o tsk/fs/fs_attrlist.o tsk/fs/fs_block.o tsk/fs/fs_dir.o tsk/fs/fs_file.o tsk/fs/fs_inode.o tsk/fs/fs_io.o tsk/fs/fs_load.o tsk/fs/fs_name.o tsk/fs/fs_open.o tsk/fs/fs_parse.o tsk/fs/fs_types.o tsk/fs/hfs.o tsk/fs/hfs_dent.o tsk/fs/hfs_journal.o tsk/fs/hfs_unicompare.o tsk/fs/icat_lib.o tsk/fs/ifind_lib.o tsk/fs/ils_lib.o tsk/fs/iso9660.o tsk/fs/iso9660_dent.o tsk/fs/logical_fs.o tsk/fs/lzvn.o tsk/fs/nofs_misc.o tsk/fs/ntfs.o tsk/fs/ntfs_dent.o tsk/fs/rawfs.o tsk/fs/swapfs.o tsk/fs/unix_misc.o tsk/fs/usnjls_lib.o tsk/fs/usn_journal.o tsk/fs/walk_cpp.o tsk/fs/yaffs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/base/.libs/libtskbase.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/hashdb/.libs/libtskhashdb.a tsk/hashdb/binsrch_index.o tsk/hashdb/encase.o tsk/hashdb/hashkeeper.o tsk/hashdb/hdb_base.o tsk/hashdb/idxonly.o tsk/hashdb/md5sum.o tsk/hashdb/nsrl.o tsk/hashdb/sqlite_hdb.o tsk/hashdb/tsk_hashdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/base/.libs" && rm -f "libtskbase.la" && ln -s "../libtskbase.la" "libtskbase.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -pthread -o tsk/vs/libtskvs.la tsk/vs/bsd.lo tsk/vs/dos.lo tsk/vs/gpt.lo tsk/vs/mac.lo tsk/vs/mm_io.lo tsk/vs/mm_open.lo tsk/vs/mm_part.lo tsk/vs/mm_types.lo tsk/vs/sun.lo -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/img/.libs/libtskimg.a tsk/img/aff4.o tsk/img/aff.o tsk/img/ewf.o tsk/img/img_io.o tsk/img/img_open.o tsk/img/img_types.o tsk/img/img_writer.o tsk/img/logical_img.o tsk/img/mult_files.o tsk/img/qcow.o tsk/img/raw.o tsk/img/unsupported_types.o tsk/img/vhd.o tsk/img/vmdk.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/pool/.libs/libtskpool.a tsk/pool/libtskpool_la-apfs_pool_compat.o tsk/pool/libtskpool_la-apfs_pool.o tsk/pool/img_bfio_handle.o tsk/pool/libtskpool_la-lvm_pool_compat.o tsk/pool/libtskpool_la-lvm_pool.o tsk/pool/libtskpool_la-pool_open.o tsk/pool/libtskpool_la-pool_read.o tsk/pool/libtskpool_la-pool_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/hashdb/.libs/libtskhashdb.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/hashdb/.libs" && rm -f "libtskhashdb.la" && ln -s "../libtskhashdb.la" "libtskhashdb.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/img/.libs/libtskimg.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fiwalk/plugins/jpeg_extract tools/fiwalk/plugins/jpeg_extract.o -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/srchtools/srch_strings tools/srchtools/srch_strings.o -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/img/.libs" && rm -f "libtskimg.la" && ln -s "../libtskimg.la" "libtskimg.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/util/.libs/libtskutil.a tsk/util/libtskutil_la-crypto.o tsk/util/libtskutil_la-detect_encryption.o tsk/util/libtskutil_la-file_system_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/util/.libs/libtskutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/util/.libs" && rm -f "libtskutil.la" && ln -s "../libtskutil.la" "libtskutil.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/util/Bitlocker/.libs/libtskbitlocker.a tsk/util/Bitlocker/libtskbitlocker_la-BitlockerParser.o tsk/util/Bitlocker/libtskbitlocker_la-BitlockerUtils.o tsk/util/Bitlocker/libtskbitlocker_la-DataTypes.o tsk/util/Bitlocker/libtskbitlocker_la-MetadataEntry.o tsk/util/Bitlocker/libtskbitlocker_la-MetadataUtils.o tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueAesCcmEncryptedKey.o tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueKey.o tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueOffsetAndSize.o tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueStretchKey.o tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueUnicode.o tsk/util/Bitlocker/libtskbitlocker_la-MetadataValueVolumeMasterKey.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/util/Bitlocker/.libs/libtskbitlocker.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/vs/.libs/libtskvs.a tsk/vs/bsd.o tsk/vs/dos.o tsk/vs/gpt.o tsk/vs/mac.o tsk/vs/mm_io.o tsk/vs/mm_open.o tsk/vs/mm_part.o tsk/vs/mm_types.o tsk/vs/sun.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/util/Bitlocker/.libs" && rm -f "libtskbitlocker.la" && ln -s "../libtskbitlocker.la" "libtskbitlocker.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/vs/.libs/libtskvs.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/pool/.libs/libtskpool.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/srchtools/srch_strings tools/srchtools/srch_strings.o -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/vs/.libs" && rm -f "libtskvs.la" && ln -s "../libtskvs.la" "libtskvs.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/pool/.libs" && rm -f "libtskpool.la" && ln -s "../libtskpool.la" "libtskpool.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/sleuthkit/tools/srchtools/srch_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fiwalk/plugins/jpeg_extract tools/fiwalk/plugins/jpeg_extract.o -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/auto/.libs/libtskauto.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/auto/.libs" && rm -f "libtskauto.la" && ln -s "../libtskauto.la" "libtskauto.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/mmls_gpt_fuzzer-mmls_fuzzer.Tpo ossfuzz/.deps/mmls_gpt_fuzzer-mmls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_fat_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_fat_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_ntfs_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_ntfs_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_iso9660_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_iso9660_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_hfs_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_hfs_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/mmls_dos_fuzzer-mmls_fuzzer.Tpo ossfuzz/.deps/mmls_dos_fuzzer-mmls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_ext_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_ext_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/fs/.libs/libtskfs.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/fs/.libs" && rm -f "libtskfs.la" && ln -s "../libtskfs.la" "libtskfs.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -Wall -Wextra -Wno-unused-parameter -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -version-info 21:1:2 -pthread -o tsk/libtsk.la -rpath /usr/local/lib tsk/auto/libtskauto.la tsk/base/libtskbase.la tsk/fs/libtskfs.la tsk/hashdb/libtskhashdb.la tsk/img/libtskimg.la tsk/pool/libtskpool.la tsk/util/Bitlocker/libtskbitlocker.la tsk/util/libtskutil.la tsk/vs/libtskvs.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/mmls_mac_fuzzer-mmls_fuzzer.Tpo ossfuzz/.deps/mmls_mac_fuzzer-mmls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/mmls_sun_fuzzer-mmls_fuzzer.Tpo ossfuzz/.deps/mmls_sun_fuzzer-mmls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskauto.a && llvm-ar x "/src/sleuthkit/tsk/auto/.libs/libtskauto.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskbase.a && llvm-ar x "/src/sleuthkit/tsk/base/.libs/libtskbase.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskfs.a && llvm-ar x "/src/sleuthkit/tsk/fs/.libs/libtskfs.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskhashdb.a && llvm-ar x "/src/sleuthkit/tsk/hashdb/.libs/libtskhashdb.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskimg.a && llvm-ar x "/src/sleuthkit/tsk/img/.libs/libtskimg.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskpool.a && llvm-ar x "/src/sleuthkit/tsk/pool/.libs/libtskpool.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskbitlocker.a && llvm-ar x "/src/sleuthkit/tsk/util/Bitlocker/.libs/libtskbitlocker.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskutil.a && llvm-ar x "/src/sleuthkit/tsk/util/.libs/libtskutil.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskvs.a && llvm-ar x "/src/sleuthkit/tsk/vs/.libs/libtskvs.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/.libs/libtsk.a tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-auto.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-auto_db.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-case_db.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-db_sqlite.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-guid.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-is_image_supported.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-sqlite3.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-tsk_db.o tsk/.libs/libtsk.lax/libtskbase.a/XGetopt.o tsk/.libs/libtsk.lax/libtskbase.a/crc.o tsk/.libs/libtsk.lax/libtskbase.a/md5c.o tsk/.libs/libtsk.lax/libtskbase.a/mymalloc.o tsk/.libs/libtsk.lax/libtskbase.a/sha1c.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_base_i.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_endian.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_error.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_error_win32.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_list.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_lock.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_parse.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_printf.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_stack.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_unicode.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_version.o tsk/.libs/libtsk.lax/libtskfs.a/apfs.o tsk/.libs/libtsk.lax/libtskfs.a/apfs_compat.o tsk/.libs/libtsk.lax/libtskfs.a/apfs_fs.o tsk/.libs/libtsk.lax/libtskfs.a/apfs_open.o tsk/.libs/libtsk.lax/libtskfs.a/dcalc_lib.o tsk/.libs/libtsk.lax/libtskfs.a/dcat_lib.o tsk/.libs/libtsk.lax/libtskfs.a/decmpfs.o tsk/.libs/libtsk.lax/libtskfs.a/dls_lib.o tsk/.libs/libtsk.lax/libtskfs.a/dstat_lib.o tsk/.libs/libtsk.lax/libtskfs.a/encryptionHelper.o tsk/.libs/libtsk.lax/libtskfs.a/exfatfs.o tsk/.libs/libtsk.lax/libtskfs.a/exfatfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/exfatfs_meta.o tsk/.libs/libtsk.lax/libtskfs.a/ext2fs.o tsk/.libs/libtsk.lax/libtskfs.a/ext2fs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/ext2fs_journal.o tsk/.libs/libtsk.lax/libtskfs.a/fatfs.o tsk/.libs/libtsk.lax/libtskfs.a/fatfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/fatfs_meta.o tsk/.libs/libtsk.lax/libtskfs.a/fatfs_utils.o tsk/.libs/libtsk.lax/libtskfs.a/fatxxfs.o tsk/.libs/libtsk.lax/libtskfs.a/fatxxfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/fatxxfs_meta.o tsk/.libs/libtsk.lax/libtskfs.a/ffind_lib.o tsk/.libs/libtsk.lax/libtskfs.a/ffs.o tsk/.libs/libtsk.lax/libtskfs.a/ffs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/fls_lib.o tsk/.libs/libtsk.lax/libtskfs.a/fs_attr.o tsk/.libs/libtsk.lax/libtskfs.a/fs_attrlist.o tsk/.libs/libtsk.lax/libtskfs.a/fs_block.o tsk/.libs/libtsk.lax/libtskfs.a/fs_dir.o tsk/.libs/libtsk.lax/libtskfs.a/fs_file.o tsk/.libs/libtsk.lax/libtskfs.a/fs_inode.o tsk/.libs/libtsk.lax/libtskfs.a/fs_io.o tsk/.libs/libtsk.lax/libtskfs.a/fs_load.o tsk/.libs/libtsk.lax/libtskfs.a/fs_name.o tsk/.libs/libtsk.lax/libtskfs.a/fs_open.o tsk/.libs/libtsk.lax/libtskfs.a/fs_parse.o tsk/.libs/libtsk.lax/libtskfs.a/fs_types.o tsk/.libs/libtsk.lax/libtskfs.a/hfs.o tsk/.libs/libtsk.lax/libtskfs.a/hfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/hfs_journal.o tsk/.libs/libtsk.lax/libtskfs.a/hfs_unicompare.o tsk/.libs/libtsk.lax/libtskfs.a/icat_lib.o tsk/.libs/libtsk.lax/libtskfs.a/ifind_lib.o tsk/.libs/libtsk.lax/libtskfs.a/ils_lib.o tsk/.libs/libtsk.lax/libtskfs.a/iso9660.o tsk/.libs/libtsk.lax/libtskfs.a/iso9660_dent.o tsk/.libs/libtsk.lax/libtskfs.a/logical_fs.o tsk/.libs/libtsk.lax/libtskfs.a/lzvn.o tsk/.libs/libtsk.lax/libtskfs.a/nofs_misc.o tsk/.libs/libtsk.lax/libtskfs.a/ntfs.o tsk/.libs/libtsk.lax/libtskfs.a/ntfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/rawfs.o tsk/.libs/libtsk.lax/libtskfs.a/swapfs.o tsk/.libs/libtsk.lax/libtskfs.a/unix_misc.o tsk/.libs/libtsk.lax/libtskfs.a/usn_journal.o tsk/.libs/libtsk.lax/libtskfs.a/usnjls_lib.o tsk/.libs/libtsk.lax/libtskfs.a/walk_cpp.o tsk/.libs/libtsk.lax/libtskfs.a/yaffs.o tsk/.libs/libtsk.lax/libtskhashdb.a/binsrch_index.o tsk/.libs/libtsk.lax/libtskhashdb.a/encase.o tsk/.libs/libtsk.lax/libtskhashdb.a/hashkeeper.o tsk/.libs/libtsk.lax/libtskhashdb.a/hdb_base.o tsk/.libs/libtsk.lax/libtskhashdb.a/idxonly.o tsk/.libs/libtsk.lax/libtskhashdb.a/md5sum.o tsk/.libs/libtsk.lax/libtskhashdb.a/nsrl.o tsk/.libs/libtsk.lax/libtskhashdb.a/sqlite_hdb.o tsk/.libs/libtsk.lax/libtskhashdb.a/tsk_hashdb.o tsk/.libs/libtsk.lax/libtskimg.a/aff.o tsk/.libs/libtsk.lax/libtskimg.a/aff4.o tsk/.libs/libtsk.lax/libtskimg.a/ewf.o tsk/.libs/libtsk.lax/libtskimg.a/img_io.o tsk/.libs/libtsk.lax/libtskimg.a/img_open.o tsk/.libs/libtsk.lax/libtskimg.a/img_types.o tsk/.libs/libtsk.lax/libtskimg.a/img_writer.o tsk/.libs/libtsk.lax/libtskimg.a/logical_img.o tsk/.libs/libtsk.lax/libtskimg.a/mult_files.o tsk/.libs/libtsk.lax/libtskimg.a/qcow.o tsk/.libs/libtsk.lax/libtskimg.a/raw.o tsk/.libs/libtsk.lax/libtskimg.a/unsupported_types.o tsk/.libs/libtsk.lax/libtskimg.a/vhd.o tsk/.libs/libtsk.lax/libtskimg.a/vmdk.o tsk/.libs/libtsk.lax/libtskpool.a/img_bfio_handle.o tsk/.libs/libtsk.lax/libtskpool.a/libtskpool_la-apfs_pool.o tsk/.libs/libtsk.lax/libtskpool.a/libtskpool_la-apfs_pool_compat.o tsk/.libs/libtsk.lax/libtskpool.a/libtskpool_la-lvm_pool.o tsk/.libs/libtsk.lax/libtskpool.a/libtskpool_la-lvm_pool_compat.o tsk/.libs/libtsk.lax/libtskpool.a/libtskpool_la-pool_open.o tsk/.libs/libtsk.lax/libtskpool.a/libtskpool_la-pool_read.o tsk/.libs/libtsk.lax/libtskpool.a/libtskpool_la-pool_types.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-BitlockerParser.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-BitlockerUtils.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-DataTypes.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-MetadataEntry.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-MetadataUtils.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-MetadataValueAesCcmEncryptedKey.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-MetadataValueKey.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-MetadataValueOffsetAndSize.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-MetadataValueStretchKey.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-MetadataValueUnicode.o tsk/.libs/libtsk.lax/libtskbitlocker.a/libtskbitlocker_la-MetadataValueVolumeMasterKey.o tsk/.libs/libtsk.lax/libtskutil.a/libtskutil_la-crypto.o tsk/.libs/libtsk.lax/libtskutil.a/libtskutil_la-detect_encryption.o tsk/.libs/libtsk.lax/libtskutil.a/libtskutil_la-file_system_utils.o tsk/.libs/libtsk.lax/libtskvs.a/bsd.o tsk/.libs/libtsk.lax/libtskvs.a/dos.o tsk/.libs/libtsk.lax/libtskvs.a/gpt.o tsk/.libs/libtsk.lax/libtskvs.a/mac.o tsk/.libs/libtsk.lax/libtskvs.a/mm_io.o tsk/.libs/libtsk.lax/libtskvs.a/mm_open.o tsk/.libs/libtsk.lax/libtskvs.a/mm_part.o tsk/.libs/libtsk.lax/libtskvs.a/mm_types.o tsk/.libs/libtsk.lax/libtskvs.a/sun.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/.libs/libtsk.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: rm -fr tsk/.libs/libtsk.lax Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/.libs" && rm -f "libtsk.la" && ln -s "../libtsk.la" "libtsk.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fiwalk/src/libfiwalk.la tools/fiwalk/src/arff.lo tools/fiwalk/src/base64.lo tools/fiwalk/src/content.lo tools/fiwalk/src/dfxml.lo tools/fiwalk/src/fiwalk.lo tools/fiwalk/src/fiwalk_tsk.lo tools/fiwalk/src/hexbuf.lo tools/fiwalk/src/plugin.lo tools/fiwalk/src/sha2.lo tools/fiwalk/src/unicode_escape.lo tools/fiwalk/src/utils.lo tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_comparedir tools/autotools/tsk_comparedir.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_gettimes tools/autotools/tsk_gettimes.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_imageinfo tools/autotools/tsk_imageinfo.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_loaddb tools/autotools/tsk_loaddb.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_recover tools/autotools/tsk_recover.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/blkcalc tools/fstools/blkcalc.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/blkcat tools/fstools/blkcat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/blkls tools/fstools/blkls.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/blkstat tools/fstools/blkstat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/ffind tools/fstools/ffind.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/fls tools/fstools/fls.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/fcat tools/fstools/fcat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/fsstat tools/fstools/fsstat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/icat tools/fstools/icat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/ifind tools/fstools/ifind.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/ils tools/fstools/ils.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/istat tools/fstools/istat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/jcat tools/fstools/jcat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/jls tools/fstools/jls.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/usnjls tools/fstools/usnjls.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/hashtools/hfind tools/hashtools/hfind.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/imgtools/img_cat tools/imgtools/img_cat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/imgtools/img_stat tools/imgtools/img_stat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/pooltools/pstat tools/pooltools/pstat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/srchtools/sigfind tools/srchtools/sigfind.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/vstools/mmls tools/vstools/mmls.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/vstools/mmstat tools/vstools/mmstat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/vstools/mmcat tools/vstools/mmcat.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o samples/callback_cpp_style samples/callback-cpp-style.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o samples/callback_style samples/callback-style.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o samples/posix_cpp_style samples/posix-cpp-style.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_imageinfo tools/autotools/tsk_imageinfo.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_recover tools/autotools/tsk_recover.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tools/fiwalk/src/.libs/libfiwalk.a tools/fiwalk/src/arff.o tools/fiwalk/src/base64.o tools/fiwalk/src/content.o tools/fiwalk/src/dfxml.o tools/fiwalk/src/fiwalk.o tools/fiwalk/src/fiwalk_tsk.o tools/fiwalk/src/hexbuf.o tools/fiwalk/src/plugin.o tools/fiwalk/src/sha2.o tools/fiwalk/src/unicode_escape.o tools/fiwalk/src/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/srchtools/sigfind tools/srchtools/sigfind.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_comparedir tools/autotools/tsk_comparedir.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/blkcalc tools/fstools/blkcalc.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_loaddb tools/autotools/tsk_loaddb.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/autotools/tsk_gettimes tools/autotools/tsk_gettimes.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/ffind tools/fstools/ffind.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/usnjls tools/fstools/usnjls.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/fls tools/fstools/fls.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/blkls tools/fstools/blkls.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/imgtools/img_stat tools/imgtools/img_stat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/jcat tools/fstools/jcat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/blkcat tools/fstools/blkcat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/ifind tools/fstools/ifind.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/fcat tools/fstools/fcat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/icat tools/fstools/icat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/blkstat tools/fstools/blkstat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/jls tools/fstools/jls.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/ils tools/fstools/ils.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/fsstat tools/fstools/fsstat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o samples/posix_cpp_style samples/posix-cpp-style.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/imgtools/img_cat tools/imgtools/img_cat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/vstools/mmls tools/vstools/mmls.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/vstools/mmcat tools/vstools/mmcat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o samples/callback_cpp_style samples/callback-cpp-style.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/pooltools/pstat tools/pooltools/pstat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fstools/istat tools/fstools/istat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o samples/callback_style samples/callback-style.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/vstools/mmstat tools/vstools/mmstat.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/hashtools/hfind tools/hashtools/hfind.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function filename: /src/sleuthkit/tools/srchtools/sigfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:27 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function filename: /src/sleuthkit/tools/imgtools/img_stat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:27 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function filename: /src/sleuthkit/tools/imgtools/img_cat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:27 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function filename: /src/sleuthkit/tools/vstools/mmcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:27 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function filename: /src/sleuthkit/tools/vstools/mmls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:27 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function filename: /src/sleuthkit/tools/vstools/mmstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:27 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tools/fiwalk/src/.libs/libfiwalk.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tools/fiwalk/src/.libs" && rm -f "libfiwalk.la" && ln -s "../libfiwalk.la" "libfiwalk.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o samples/posix_style samples/posix-style.o tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_apfs_fuzzer ossfuzz/fls_apfs_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_ext_fuzzer ossfuzz/fls_ext_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_fat_fuzzer ossfuzz/fls_fat_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o samples/posix_style samples/posix-style.o tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function filename: /src/sleuthkit/tools/pooltools/pstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:27 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_apfs_fuzzer ossfuzz/fls_apfs_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_ext_fuzzer ossfuzz/fls_ext_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_fat_fuzzer ossfuzz/fls_fat_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_hfs_fuzzer ossfuzz/fls_hfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_iso9660_fuzzer ossfuzz/fls_iso9660_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_ntfs_fuzzer ossfuzz/fls_ntfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/hashtools/hfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_hfs_fuzzer ossfuzz/fls_hfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_ntfs_fuzzer ossfuzz/fls_ntfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o fls_iso9660_fuzzer ossfuzz/fls_iso9660_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/jcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/jls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/usnjls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/ffind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/blkls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/blkstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/fsstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/fcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/blkcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz modeWrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/blkcalc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/ifind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/icat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/ils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/fstools/istat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/autotools/tsk_imageinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/autotools/tsk_gettimes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/autotools/tsk_comparedir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/sleuthkit/tools/autotools/tsk_recover.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Main function filename: /src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:29 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Logging next yaml tile to /src/fuzzerLogFile-0-VGVgEkRdrr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Logging next yaml tile to /src/fuzzerLogFile-0-S9ILiDoai0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Logging next yaml tile to /src/fuzzerLogFile-0-80Ee1ldRhR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Logging next yaml tile to /src/fuzzerLogFile-0-QH4ubFVMvf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Logging next yaml tile to /src/fuzzerLogFile-0-HPZEnv13gT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Logging next yaml tile to /src/fuzzerLogFile-0-PR2mLY2026.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Main function filename: /src/sleuthkit/tools/autotools/tsk_loaddb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:30 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o mmls_dos_fuzzer ossfuzz/mmls_dos_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o mmls_dos_fuzzer ossfuzz/mmls_dos_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Logging next yaml tile to /src/fuzzerLogFile-0-hEmGv9Eq11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o mmls_gpt_fuzzer ossfuzz/mmls_gpt_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o mmls_gpt_fuzzer ossfuzz/mmls_gpt_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Logging next yaml tile to /src/fuzzerLogFile-0-vMBcN4DRUt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o mmls_mac_fuzzer ossfuzz/mmls_mac_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o mmls_mac_fuzzer ossfuzz/mmls_mac_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Logging next yaml tile to /src/fuzzerLogFile-0-6pN8yAIdcp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o mmls_sun_fuzzer ossfuzz/mmls_sun_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o mmls_sun_fuzzer ossfuzz/mmls_sun_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Logging next yaml tile to /src/fuzzerLogFile-0-r2IdbdRoox.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fiwalk/src/fiwalk tools/fiwalk/src/fiwalk_main.o tools/fiwalk/src/libfiwalk.la -lz -lstdc++ -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++14 -Wall -Wextra -Wno-unused-parameter -Wno-overloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -pthread -o tools/fiwalk/src/fiwalk tools/fiwalk/src/fiwalk_main.o tools/fiwalk/src/.libs/libfiwalk.a /src/sleuthkit/tsk/.libs/libtsk.a -lz -lstdc++ -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function filename: /src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:35 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fls_apfs_fuzzer fls_ext_fuzzer fls_fat_fuzzer fls_hfs_fuzzer fls_iso9660_fuzzer fls_ntfs_fuzzer mmls_dos_fuzzer mmls_gpt_fuzzer mmls_mac_fuzzer mmls_sun_fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data' and '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PR2mLY2026.data' and '/src/inspector/fuzzerLogFile-0-PR2mLY2026.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data' and '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data' and '/src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.yaml' and '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r2IdbdRoox.data.yaml' and '/src/inspector/fuzzerLogFile-0-r2IdbdRoox.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.yaml' and '/src/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.yaml' and '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.yaml' and '/src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.yaml' and '/src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.185 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_ext_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mmls_mac_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_hfs_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_fat_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_apfs_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_iso9660_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_ntfs_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mmls_gpt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mmls_sun_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.186 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mmls_dos_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.251 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S9ILiDoai0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.276 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6pN8yAIdcp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.341 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QH4ubFVMvf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.404 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VGVgEkRdrr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.470 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-80Ee1ldRhR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.533 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PR2mLY2026 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.597 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HPZEnv13gT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.620 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vMBcN4DRUt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.644 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r2IdbdRoox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.775 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hEmGv9Eq11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.776 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_ext_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-S9ILiDoai0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mmls_mac_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6pN8yAIdcp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_hfs_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QH4ubFVMvf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_fat_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VGVgEkRdrr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_apfs_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-80Ee1ldRhR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_iso9660_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PR2mLY2026'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_ntfs_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HPZEnv13gT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mmls_gpt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vMBcN4DRUt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mmls_sun_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-r2IdbdRoox'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mmls_dos_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hEmGv9Eq11'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.778 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.948 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.950 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PR2mLY2026.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S9ILiDoai0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QH4ubFVMvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:46.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.117 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.128 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.129 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HPZEnv13gT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:47.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.664 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-S9ILiDoai0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.703 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.703 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PR2mLY2026.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.730 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.730 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QH4ubFVMvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.763 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.763 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.867 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HPZEnv13gT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.983 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:51.983 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.177 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.348 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vMBcN4DRUt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.499 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.499 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vMBcN4DRUt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r2IdbdRoox.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.932 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.933 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-r2IdbdRoox.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:52.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.542 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hEmGv9Eq11.data with fuzzerLogFile-0-hEmGv9Eq11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6pN8yAIdcp.data with fuzzerLogFile-0-6pN8yAIdcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S9ILiDoai0.data with fuzzerLogFile-0-S9ILiDoai0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QH4ubFVMvf.data with fuzzerLogFile-0-QH4ubFVMvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PR2mLY2026.data with fuzzerLogFile-0-PR2mLY2026.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VGVgEkRdrr.data with fuzzerLogFile-0-VGVgEkRdrr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vMBcN4DRUt.data with fuzzerLogFile-0-vMBcN4DRUt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r2IdbdRoox.data with fuzzerLogFile-0-r2IdbdRoox.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HPZEnv13gT.data with fuzzerLogFile-0-HPZEnv13gT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-80Ee1ldRhR.data with fuzzerLogFile-0-80Ee1ldRhR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.544 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.544 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.561 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.563 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.563 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.563 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.564 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.566 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_dos_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.566 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.566 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.567 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.568 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.569 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_mac_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.571 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.575 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.579 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.580 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.581 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.581 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.581 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.581 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.584 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.586 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.586 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.586 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.588 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.588 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_gpt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.588 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.590 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.590 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.590 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.591 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.592 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.592 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.592 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.592 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.593 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.596 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.596 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.600 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.600 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.602 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.603 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.603 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.603 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.603 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.603 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.603 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.604 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.604 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.605 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_ext_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.607 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.607 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.607 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.607 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.608 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.608 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.609 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.609 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.609 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.609 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.610 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_hfs_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.611 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.614 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_iso9660_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.615 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.617 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.638 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.639 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.639 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.639 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.645 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.647 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_ntfs_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.648 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.648 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.650 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_apfs_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.658 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.658 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.660 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.660 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.660 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.660 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.661 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.661 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.663 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.664 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.676 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.678 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.679 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.679 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.682 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.692 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.694 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.695 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.695 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.698 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.738 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.740 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.740 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.741 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.743 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.745 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.747 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.748 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.748 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:55.751 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.632 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.632 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.633 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.633 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.635 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.977 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.995 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.995 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:00.995 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.006 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.006 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/mmls_mac_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.604 INFO analysis - overlay_calltree_with_coverage: [+] found 33 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.606 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/mmls_gpt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:01.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.177 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.179 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.179 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/mmls_sun_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.748 INFO analysis - overlay_calltree_with_coverage: [+] found 33 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/mmls_dos_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:02.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.367 INFO analysis - overlay_calltree_with_coverage: [+] found 50 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.371 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.371 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/fls_hfs_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.946 INFO analysis - overlay_calltree_with_coverage: [+] found 112 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.952 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/fls_fat_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:03.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.506 INFO analysis - overlay_calltree_with_coverage: [+] found 437 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.520 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/fls_iso9660_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:04.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.092 INFO analysis - overlay_calltree_with_coverage: [+] found 266 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.111 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/fls_ext_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.663 INFO analysis - overlay_calltree_with_coverage: [+] found 276 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.743 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/fls_apfs_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:05.785 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:06.346 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:06.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:06.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20241017/fls_ntfs_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:06.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:06.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:06.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:06.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:06.948 INFO analysis - overlay_calltree_with_coverage: [+] found 268 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.100 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.100 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.100 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.100 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.120 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.127 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.158 INFO html_report - create_all_function_table: Assembled a total of 1188 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.159 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.178 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.182 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.183 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 624 -- : 624 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.183 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:07.184 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.309 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.527 INFO html_helpers - create_horisontal_calltree_image: Creating image mmls_mac_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.527 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (568 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.585 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.585 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.706 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.710 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.715 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.716 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 624 -- : 624 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.716 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:08.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.039 INFO html_helpers - create_horisontal_calltree_image: Creating image mmls_gpt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.040 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (568 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.113 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.113 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.204 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.208 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.214 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.215 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 624 -- : 624 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.215 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.216 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.546 INFO html_helpers - create_horisontal_calltree_image: Creating image mmls_sun_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.547 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (568 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.601 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.676 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.679 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.684 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.684 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 624 -- : 624 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.684 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:09.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.460 INFO html_helpers - create_horisontal_calltree_image: Creating image mmls_dos_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.461 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (568 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.534 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.534 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.620 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.620 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.624 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.636 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.638 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1890 -- : 1890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.639 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.642 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:10.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.594 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_hfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.595 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1668 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.668 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.668 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.765 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.773 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.785 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.787 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1890 -- : 1890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.787 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.790 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:11.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.227 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_fat_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.228 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1668 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.324 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.433 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.438 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.444 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.456 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.458 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1890 -- : 1890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.458 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:13.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:14.932 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_iso9660_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:14.934 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1668 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.035 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.035 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.149 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.158 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.169 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.171 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1890 -- : 1890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.171 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.174 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:15.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.114 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_ext_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.115 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1668 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.203 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.203 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.308 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.316 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.329 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.330 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2004 -- : 2004 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.331 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:16.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:17.917 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_apfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:17.919 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1758 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:17.982 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:17.982 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.073 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.074 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.085 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.097 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.098 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1890 -- : 1890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.098 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:18.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.047 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_ntfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.048 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1668 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.141 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.141 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.249 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.249 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.352 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.352 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:19.352 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:25.358 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:25.361 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:25.361 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:25.361 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:31.483 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:31.485 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:31.575 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:31.577 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:31.577 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:37.915 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:37.917 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:38.010 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:38.019 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:38.019 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:44.518 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:44.520 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:44.608 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:44.616 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:44.617 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:50.925 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:50.927 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:51.014 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:51.021 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:51.022 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:57.080 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:57.082 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:57.172 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:57.179 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:06:57.179 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:03.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:03.341 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:03.435 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:03.442 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:03.443 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:08.669 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:08.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:08.768 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:08.774 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:08.774 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:14.907 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:14.908 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:14.999 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:15.005 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:15.005 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:20.994 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:20.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:21.091 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:21.096 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:21.097 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.101 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.197 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['hfs_inode_walk', 'fatxxfs_inode_lookup', 'APFSFSCompat::load_attrs(TSK_FS_FILE*) const', 'ext2fs_fsstat', 'ntfs_proc_attrseq', 'ntfs_dir_open_meta', 'exfatfs_fsstat', 'APFSFSCompat::istat(TSK_FS_ISTAT_FLAG_ENUM, _IO_FILE*, unsigned long, unsigned long, int) const', 'ffs_inode_walk', 'hfs_istat'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.239 INFO html_report - create_all_function_table: Assembled a total of 1188 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.256 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.347 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.347 INFO engine_input - analysis_func: Generating input for mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mac_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mac_load_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_mac_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_init_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.350 INFO engine_input - analysis_func: Generating input for mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_gpt_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_unused Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.352 INFO engine_input - analysis_func: Generating input for mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sun_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sun_load_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_sun_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.354 INFO engine_input - analysis_func: Generating input for mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_unused Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dos_get_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dos_load_ext_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dos_load_prim_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.356 INFO engine_input - analysis_func: Generating input for fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hfs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_run_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.359 INFO engine_input - analysis_func: Generating input for fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_name_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fatfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_walk_nonres Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_errstr2_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fatxxfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_run_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.362 INFO engine_input - analysis_func: Generating input for fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iso9660_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_run_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_file_attr_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_name_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_susp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.365 INFO engine_input - analysis_func: Generating input for fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_name_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_file_attr_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_dir_open_meta_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_errstr2_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.368 INFO engine_input - analysis_func: Generating input for fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_deinit_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_pool_open_img Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8APFSPoolC2EONSt3__16vectorINS0_4pairIKP12TSK_IMG_INFOKlEENS0_9allocatorIS7_EEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14APFSPoolCompatC2IJNSt3__16vectorINS1_4pairIKP12TSK_IMG_INFOKlEENS1_9allocatorIS8_EEEEyEEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10APFSObject8obj_typeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_release_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8APFSPoolC2EONSt3__16vectorINS0_4pairIKP12TSK_IMG_INFOKlEENS0_9allocatorIS7_EEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14APFSPoolCompatC2IJNSt3__16vectorINS1_4pairIKP12TSK_IMG_INFOKlEENS1_9allocatorIS8_EEEEyEEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.371 INFO engine_input - analysis_func: Generating input for fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_file_attr_get_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_dir_open_meta_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ntfs_load_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_walk_nonres Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ntfs_load_bmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ntfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.374 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.374 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.374 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.378 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.378 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.696 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.696 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.696 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.696 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.696 INFO annotated_cfg - analysis_func: Analysing: mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.699 INFO annotated_cfg - analysis_func: Analysing: mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.701 INFO annotated_cfg - analysis_func: Analysing: mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.704 INFO annotated_cfg - analysis_func: Analysing: mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.706 INFO annotated_cfg - analysis_func: Analysing: fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.717 INFO annotated_cfg - analysis_func: Analysing: fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.729 INFO annotated_cfg - analysis_func: Analysing: fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.739 INFO annotated_cfg - analysis_func: Analysing: fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.751 INFO annotated_cfg - analysis_func: Analysing: fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.763 INFO annotated_cfg - analysis_func: Analysing: fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20241017/linux -- fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.778 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.788 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:27.827 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:28.113 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:28.357 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:28.391 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:28.664 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:28.911 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:28.948 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:29.234 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:07:29.537 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:37.639 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.050 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.051 INFO debug_info - create_friendly_debug_types: Have to create for 232105 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.460 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.473 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.488 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.501 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.515 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.528 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.543 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.559 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.575 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.590 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.604 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.620 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.636 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.651 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.667 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.681 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.695 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.711 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.725 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.740 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.754 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.771 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:56.787 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.588 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.604 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.621 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.636 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.651 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.668 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.687 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.705 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.721 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.737 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.754 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.772 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.790 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.806 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.822 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.840 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.857 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.876 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.892 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.908 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.924 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.939 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.954 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.969 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.984 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:57.999 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.016 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.031 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.045 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.061 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.076 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.091 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.106 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.123 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.140 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.157 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.175 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:58.191 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.335 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.349 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.364 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.381 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.395 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.409 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.423 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.437 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.457 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.472 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.487 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.501 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.516 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.531 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.549 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.565 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.580 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.595 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.610 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.626 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.642 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.656 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.670 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.686 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.701 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.718 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.733 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.748 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.763 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.777 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:08:59.795 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:07.446 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 194 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ntfs_dent.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 86 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/lzvn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_fs.hpp ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/auto/guid.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/tsk_pool.hpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/util/lw_shared_ptr.hpp ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/tsk_apfs.hpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/tsk_apfs.hpp ------- 283 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/util/span.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_compat.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_fs.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs.cpp ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/ossfuzz/fls_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/ossfuzz/mem_img.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_lock.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fls_lib.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_dir.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_file.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_inode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_name.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_open.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/hfs.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/hfs_dent.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/hfs_journal.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/hfs_unicompare.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ifind_lib.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/iso9660.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/iso9660_dent.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/logical_fs.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ntfs.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/rawfs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/swapfs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/unix_misc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/yaffs.cpp ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/img_io.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/logical_img.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/unsupported_types.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/util/detect_encryption.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/md5c.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/mymalloc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/sha1c.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_endian.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_error.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_list.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_printf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_stack.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_unicode.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_open.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/decmpfs.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/encryptionHelper.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ext2fs.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ext2fs_dent.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ext2fs_journal.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatfs.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatfs_dent.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatxxfs.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatxxfs_dent.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatxxfs_meta.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ffs.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ffs_dent.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_attr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_attrlist.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_block.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_io.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_load.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/nofs_misc.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_compat.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/exfatfs.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/exfatfs_dent.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/exfatfs_meta.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatfs_meta.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatfs_utils.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_types.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/apfs_pool.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/auto/guid.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/pool_compat.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/mult_files.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/apfs_pool_compat.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/img_open.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/raw.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/pool_open.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/util/file_system_utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/apfs_pool_compat.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/ossfuzz/mmls_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/mm_open.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/mm_part.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/sun.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/bsd.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/dos.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/gpt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/mac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/mm_io.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.886 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.887 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.888 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.888 INFO analysis - extract_tests_from_directories: /src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.889 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.889 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.890 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.890 INFO analysis - extract_tests_from_directories: /src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.890 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.890 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.891 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.891 INFO analysis - extract_tests_from_directories: /src/sleuthkit/source-code/src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.891 INFO analysis - extract_tests_from_directories: /src/sleuthkit/source-code/src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.892 INFO analysis - extract_tests_from_directories: /src/sleuthkit/source-code/src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.892 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.892 INFO analysis - extract_tests_from_directories: /src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.893 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.893 INFO analysis - extract_tests_from_directories: /src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.893 INFO analysis - extract_tests_from_directories: /src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.893 INFO analysis - extract_tests_from_directories: /src/sleuthkit/source-code/src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.894 INFO analysis - extract_tests_from_directories: /src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.894 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.894 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.894 INFO analysis - extract_tests_from_directories: /src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.895 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.895 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.895 INFO analysis - extract_tests_from_directories: /src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.895 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:43.896 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:44.450 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:44.480 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:44.518 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:44.858 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:09:44.858 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_apfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ext_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_fat_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_hfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_iso9660_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ntfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pN8yAIdcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pN8yAIdcp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pN8yAIdcp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-80Ee1ldRhR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-80Ee1ldRhR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-80Ee1ldRhR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HPZEnv13gT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HPZEnv13gT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HPZEnv13gT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HPZEnv13gT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HPZEnv13gT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HPZEnv13gT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PR2mLY2026.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PR2mLY2026.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PR2mLY2026.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PR2mLY2026.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PR2mLY2026.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PR2mLY2026.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QH4ubFVMvf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QH4ubFVMvf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QH4ubFVMvf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S9ILiDoai0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S9ILiDoai0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S9ILiDoai0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S9ILiDoai0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S9ILiDoai0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S9ILiDoai0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VGVgEkRdrr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VGVgEkRdrr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VGVgEkRdrr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEmGv9Eq11.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEmGv9Eq11.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEmGv9Eq11.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEmGv9Eq11.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEmGv9Eq11.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEmGv9Eq11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r2IdbdRoox.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r2IdbdRoox.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r2IdbdRoox.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r2IdbdRoox.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r2IdbdRoox.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r2IdbdRoox.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMBcN4DRUt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMBcN4DRUt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vMBcN4DRUt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_dos_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_gpt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_mac_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_sun_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/mem_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/src/sleuthkit/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/src/sleuthkit/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tests/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tests/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/guid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/guid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/md5c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/mymalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/sha1c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_unicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/decmpfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/decmpfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/encryptionHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/exfatfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/exfatfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/exfatfs_meta.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ext2fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ext2fs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ext2fs_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs_meta.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatxxfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatxxfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatxxfs_meta.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ffs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fls_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_attrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs_unicompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ifind_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/iso9660.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/iso9660_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/logical_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/lzvn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/nofs_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ntfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ntfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/rawfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/swapfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_exfatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_ext2fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fatxxfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_ffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fs_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_hfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_iso9660.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_logical_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_ntfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_yaffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/unix_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/yaffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/logical_img.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/logical_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/tsk_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/unsupported_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/apfs_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/detect_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/detect_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/file_system_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/lw_shared_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/dos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/gpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_part.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/sun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_bsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_dos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_gpt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_sun.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_vs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/unit_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/unit_tests/errors_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/unit_tests/mult_files_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_wchar_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 858,266,351 bytes received 9,166 bytes 343,310,206.80 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 867,651,659 speedup is 1.01 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/728 files][ 0.0 B/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/728 files][ 0.0 B/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/728 files][ 17.5 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/728 files][ 18.4 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/728 files][ 18.4 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/728 files][ 71.1 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_mac_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/728 files][ 71.1 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/728 files][ 73.0 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_sun_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/728 files][ 73.0 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/728 files][ 73.0 KiB/827.5 MiB] 0% Done / [1/728 files][ 73.0 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_sun_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/728 files][ 73.0 KiB/827.5 MiB] 0% Done / [2/728 files][ 73.0 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/728 files][ 83.6 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/728 files][ 83.6 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/728 files][ 83.6 KiB/827.5 MiB] 0% Done / [3/728 files][ 83.6 KiB/827.5 MiB] 0% Done / [4/728 files][ 83.6 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/728 files][ 83.6 KiB/827.5 MiB] 0% Done / [5/728 files][ 92.9 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/728 files][ 92.9 KiB/827.5 MiB] 0% Done / [5/728 files][ 92.9 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/728 files][ 94.1 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_apfs_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/728 files][147.1 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_hfs_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/728 files][154.3 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/728 files][156.8 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/728 files][156.8 KiB/827.5 MiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/728 files][156.8 KiB/827.5 MiB] 0% Done / [6/728 files][156.8 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/728 files][156.8 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/728 files][156.8 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/728 files][156.8 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/728 files][684.8 KiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/728 files][ 1.7 MiB/827.5 MiB] 0% Done / [7/728 files][ 1.7 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/728 files][ 1.7 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/728 files][ 2.0 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/728 files][ 2.1 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/728 files][ 2.1 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/728 files][ 2.1 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/728 files][ 2.1 MiB/827.5 MiB] 0% Done / [7/728 files][ 2.1 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/728 files][ 2.1 MiB/827.5 MiB] 0% Done / [8/728 files][ 2.1 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_ntfs_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/728 files][ 2.1 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/728 files][ 2.1 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r2IdbdRoox.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/728 files][ 2.1 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_gpt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/728 files][ 2.3 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/728 files][ 2.9 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [8/728 files][ 3.2 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [8/728 files][ 3.7 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/728 files][ 3.9 MiB/827.5 MiB] 0% Done / [9/728 files][ 3.9 MiB/827.5 MiB] 0% Done / [10/728 files][ 3.9 MiB/827.5 MiB] 0% Done / [11/728 files][ 3.9 MiB/827.5 MiB] 0% Done / [12/728 files][ 3.9 MiB/827.5 MiB] 0% Done / [13/728 files][ 3.9 MiB/827.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [13/728 files][ 5.7 MiB/827.5 MiB] 0% Done / [14/728 files][ 9.9 MiB/827.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_gpt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/728 files][ 16.3 MiB/827.5 MiB] 1% Done / [15/728 files][ 16.3 MiB/827.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/728 files][ 17.2 MiB/827.5 MiB] 2% Done / [16/728 files][ 17.2 MiB/827.5 MiB] 2% Done / [16/728 files][ 17.2 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/728 files][ 17.2 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [16/728 files][ 17.2 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [16/728 files][ 17.2 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [16/728 files][ 17.2 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [16/728 files][ 17.2 MiB/827.5 MiB] 2% Done / [16/728 files][ 17.2 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/728 files][ 17.2 MiB/827.5 MiB] 2% Done / [17/728 files][ 17.2 MiB/827.5 MiB] 2% Done / [18/728 files][ 17.2 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [18/728 files][ 17.2 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_dos_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VGVgEkRdrr.data [Content-Type=application/octet-stream]... Step #8: / [18/728 files][ 17.5 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_ext_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [18/728 files][ 17.5 MiB/827.5 MiB] 2% Done / [18/728 files][ 17.7 MiB/827.5 MiB] 2% Done / [18/728 files][ 17.7 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_ext_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [18/728 files][ 18.0 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [18/728 files][ 19.0 MiB/827.5 MiB] 2% Done / [19/728 files][ 19.6 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HPZEnv13gT.data.yaml [Content-Type=application/octet-stream]... Step #8: / [19/728 files][ 19.8 MiB/827.5 MiB] 2% Done / [20/728 files][ 19.8 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [20/728 files][ 20.1 MiB/827.5 MiB] 2% Done / [20/728 files][ 20.1 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/728 files][ 20.3 MiB/827.5 MiB] 2% Done / [20/728 files][ 20.3 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [20/728 files][ 20.3 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_apfs_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [20/728 files][ 20.6 MiB/827.5 MiB] 2% Done / [20/728 files][ 20.6 MiB/827.5 MiB] 2% Done / [20/728 files][ 20.6 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PR2mLY2026.data [Content-Type=application/octet-stream]... Step #8: / [20/728 files][ 20.6 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/728 files][ 20.6 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pN8yAIdcp.data [Content-Type=application/octet-stream]... Step #8: / [20/728 files][ 20.6 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_fat_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [20/728 files][ 20.7 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEmGv9Eq11.data [Content-Type=application/octet-stream]... Step #8: / [20/728 files][ 20.7 MiB/827.5 MiB] 2% Done / [21/728 files][ 20.7 MiB/827.5 MiB] 2% Done / [22/728 files][ 20.7 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [22/728 files][ 20.7 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/pool_open.cpp [Content-Type=text/x-c++src]... Step #8: - [22/728 files][ 20.7 MiB/827.5 MiB] 2% Done - [22/728 files][ 20.7 MiB/827.5 MiB] 2% Done - [22/728 files][ 20.7 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [22/728 files][ 20.7 MiB/827.5 MiB] 2% Done - [23/728 files][ 20.7 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_dos_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [23/728 files][ 20.7 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/728 files][ 21.1 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [23/728 files][ 21.3 MiB/827.5 MiB] 2% Done - [23/728 files][ 21.4 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_hfs_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [23/728 files][ 21.6 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/728 files][ 21.9 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [23/728 files][ 21.9 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/728 files][ 22.1 MiB/827.5 MiB] 2% Done - [23/728 files][ 22.1 MiB/827.5 MiB] 2% Done - [24/728 files][ 22.4 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/728 files][ 22.6 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S9ILiDoai0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/728 files][ 22.9 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/728 files][ 23.7 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/728 files][ 24.0 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [24/728 files][ 24.5 MiB/827.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/728 files][ 25.3 MiB/827.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [24/728 files][ 26.0 MiB/827.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/728 files][ 26.8 MiB/827.5 MiB] 3% Done - [25/728 files][ 27.3 MiB/827.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/728 files][ 27.3 MiB/827.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S9ILiDoai0.data [Content-Type=application/octet-stream]... Step #8: - [25/728 files][ 27.6 MiB/827.5 MiB] 3% Done - [25/728 files][ 27.8 MiB/827.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/tsk_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/728 files][ 28.6 MiB/827.5 MiB] 3% Done - [25/728 files][ 29.2 MiB/827.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_ntfs_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [25/728 files][ 30.7 MiB/827.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/728 files][ 32.0 MiB/827.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/728 files][ 33.5 MiB/827.5 MiB] 4% Done - [26/728 files][ 33.5 MiB/827.5 MiB] 4% Done - [27/728 files][ 33.5 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/728 files][ 34.3 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/728 files][ 34.5 MiB/827.5 MiB] 4% Done - [28/728 files][ 35.3 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [28/728 files][ 36.1 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/728 files][ 36.4 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/728 files][ 36.9 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VGVgEkRdrr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/728 files][ 36.9 MiB/827.5 MiB] 4% Done - [29/728 files][ 36.9 MiB/827.5 MiB] 4% Done - [29/728 files][ 36.9 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_iso9660_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [29/728 files][ 37.2 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/728 files][ 37.4 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_mac_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [29/728 files][ 37.7 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [29/728 files][ 38.0 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_sun.h [Content-Type=text/x-chdr]... Step #8: - [29/728 files][ 38.5 MiB/827.5 MiB] 4% Done - [30/728 files][ 38.5 MiB/827.5 MiB] 4% Done - [31/728 files][ 38.5 MiB/827.5 MiB] 4% Done - [32/728 files][ 38.5 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_bsd.h [Content-Type=text/x-chdr]... Step #8: - [32/728 files][ 38.7 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/sun.c [Content-Type=text/x-csrc]... Step #8: - [32/728 files][ 39.0 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S9ILiDoai0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/728 files][ 39.2 MiB/827.5 MiB] 4% Done - [33/728 files][ 39.2 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/728 files][ 39.8 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [33/728 files][ 40.0 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [33/728 files][ 40.3 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/728 files][ 40.3 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/728 files][ 40.5 MiB/827.5 MiB] 4% Done - [34/728 files][ 40.5 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/728 files][ 40.9 MiB/827.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HPZEnv13gT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [34/728 files][ 42.2 MiB/827.5 MiB] 5% Done - [34/728 files][ 42.5 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMBcN4DRUt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/728 files][ 42.8 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/728 files][ 43.0 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [35/728 files][ 43.0 MiB/827.5 MiB] 5% Done - [35/728 files][ 43.0 MiB/827.5 MiB] 5% Done - [36/728 files][ 43.3 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/dos.c [Content-Type=text/x-csrc]... Step #8: - [36/728 files][ 43.5 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/728 files][ 43.8 MiB/827.5 MiB] 5% Done - [36/728 files][ 43.8 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pN8yAIdcp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/728 files][ 44.1 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/728 files][ 44.3 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/728 files][ 44.6 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_fat_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [36/728 files][ 45.1 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PR2mLY2026.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/728 files][ 45.3 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-80Ee1ldRhR.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/728 files][ 45.3 MiB/827.5 MiB] 5% Done - [37/728 files][ 45.3 MiB/827.5 MiB] 5% Done - [37/728 files][ 45.6 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_iso9660_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vMBcN4DRUt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEmGv9Eq11.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HPZEnv13gT.data [Content-Type=application/octet-stream]... Step #8: - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r2IdbdRoox.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-80Ee1ldRhR.data [Content-Type=application/octet-stream]... Step #8: - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/apfs_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done - [37/728 files][ 46.4 MiB/827.5 MiB] 5% Done - [38/728 files][ 46.4 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r2IdbdRoox.data [Content-Type=application/octet-stream]... Step #8: - [39/728 files][ 46.9 MiB/827.5 MiB] 5% Done - [39/728 files][ 47.1 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/pool_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PR2mLY2026.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QH4ubFVMvf.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/728 files][ 48.2 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/tsk_apfs.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/728 files][ 48.2 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/tsk_apfs.h [Content-Type=text/x-chdr]... Step #8: - [39/728 files][ 48.5 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/tsk_pool.h [Content-Type=text/x-chdr]... Step #8: - [39/728 files][ 48.7 MiB/827.5 MiB] 5% Done - [39/728 files][ 48.7 MiB/827.5 MiB] 5% Done - [39/728 files][ 49.0 MiB/827.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp [Content-Type=text/x-c++src]... Step #8: - [39/728 files][ 49.5 MiB/827.5 MiB] 5% Done - [39/728 files][ 49.8 MiB/827.5 MiB] 6% Done - [39/728 files][ 50.3 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/mm_part.c [Content-Type=text/x-csrc]... Step #8: - [39/728 files][ 50.3 MiB/827.5 MiB] 6% Done - [40/728 files][ 50.3 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/gpt.c [Content-Type=text/x-csrc]... Step #8: - [40/728 files][ 50.3 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QH4ubFVMvf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/728 files][ 51.1 MiB/827.5 MiB] 6% Done - [41/728 files][ 51.1 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [41/728 files][ 51.9 MiB/827.5 MiB] 6% Done - [41/728 files][ 52.2 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/728 files][ 52.5 MiB/827.5 MiB] 6% Done - [42/728 files][ 53.0 MiB/827.5 MiB] 6% Done - [43/728 files][ 53.0 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/mm_open.c [Content-Type=text/x-csrc]... Step #8: - [43/728 files][ 54.5 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/mm_io.c [Content-Type=text/x-csrc]... Step #8: - [43/728 files][ 55.3 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_dos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_mac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/mac.c [Content-Type=text/x-csrc]... Step #8: - [43/728 files][ 55.3 MiB/827.5 MiB] 6% Done - [43/728 files][ 55.5 MiB/827.5 MiB] 6% Done - [43/728 files][ 55.5 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_gpt.h [Content-Type=text/x-chdr]... Step #8: - [43/728 files][ 57.6 MiB/827.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_vs.h [Content-Type=text/x-chdr]... Step #8: - [43/728 files][ 58.1 MiB/827.5 MiB] 7% Done - [44/728 files][ 59.4 MiB/827.5 MiB] 7% Done - [45/728 files][ 59.4 MiB/827.5 MiB] 7% Done - [46/728 files][ 60.4 MiB/827.5 MiB] 7% Done - [47/728 files][ 63.0 MiB/827.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/bsd.c [Content-Type=text/x-csrc]... Step #8: - [47/728 files][ 66.0 MiB/827.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/guid.cpp [Content-Type=text/x-c++src]... Step #8: - [48/728 files][ 66.2 MiB/827.5 MiB] 8% Done - [49/728 files][ 66.2 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/guid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_list.c [Content-Type=text/x-csrc]... Step #8: - [49/728 files][ 66.5 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/mymalloc.c [Content-Type=text/x-csrc]... Step #8: - [50/728 files][ 66.5 MiB/827.5 MiB] 8% Done - [51/728 files][ 66.8 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_lock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_endian.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/sha1c.c [Content-Type=text/x-csrc]... Step #8: - [51/728 files][ 67.5 MiB/827.5 MiB] 8% Done - [51/728 files][ 67.5 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_error.c [Content-Type=text/x-csrc]... Step #8: - [52/728 files][ 69.5 MiB/827.5 MiB] 8% Done - [53/728 files][ 69.5 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/md5c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_os.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_stack.c [Content-Type=text/x-csrc]... Step #8: - [53/728 files][ 70.0 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_unicode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/encryptionHelper.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_unicode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_fatxxfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_printf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatfs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/hfs_dent.c [Content-Type=text/x-csrc]... Step #8: - [54/728 files][ 73.2 MiB/827.5 MiB] 8% Done - [54/728 files][ 73.2 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_iso9660.h [Content-Type=text/x-chdr]... Step #8: - [54/728 files][ 73.5 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/hfs_journal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/hfs.c [Content-Type=text/x-csrc]... Step #8: - [54/728 files][ 74.0 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_yaffs.h [Content-Type=text/x-chdr]... Step #8: - [54/728 files][ 74.3 MiB/827.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_fs.hpp [Content-Type=text/x-c++hdr]... Step #8: - [55/728 files][ 75.0 MiB/827.5 MiB] 9% Done - [56/728 files][ 75.0 MiB/827.5 MiB] 9% Done - [57/728 files][ 75.6 MiB/827.5 MiB] 9% Done - [58/728 files][ 75.8 MiB/827.5 MiB] 9% Done - [59/728 files][ 76.3 MiB/827.5 MiB] 9% Done - [60/728 files][ 80.2 MiB/827.5 MiB] 9% Done - [61/728 files][ 80.2 MiB/827.5 MiB] 9% Done - [61/728 files][ 80.2 MiB/827.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_name.c [Content-Type=text/x-csrc]... Step #8: - [61/728 files][ 84.4 MiB/827.5 MiB] 10% Done - [62/728 files][ 84.4 MiB/827.5 MiB] 10% Done - [62/728 files][ 84.7 MiB/827.5 MiB] 10% Done - [62/728 files][ 85.5 MiB/827.5 MiB] 10% Done - [63/728 files][ 86.0 MiB/827.5 MiB] 10% Done - [63/728 files][ 86.3 MiB/827.5 MiB] 10% Done - [63/728 files][ 87.8 MiB/827.5 MiB] 10% Done - [64/728 files][ 88.5 MiB/827.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_ntfs.h [Content-Type=text/x-chdr]... Step #8: - [64/728 files][ 90.6 MiB/827.5 MiB] 10% Done - [64/728 files][ 90.8 MiB/827.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_ffs.h [Content-Type=text/x-chdr]... Step #8: - [65/728 files][ 92.9 MiB/827.5 MiB] 11% Done - [65/728 files][ 93.1 MiB/827.5 MiB] 11% Done - [65/728 files][ 93.7 MiB/827.5 MiB] 11% Done - [66/728 files][ 94.4 MiB/827.5 MiB] 11% Done - [67/728 files][ 95.0 MiB/827.5 MiB] 11% Done - [68/728 files][ 95.0 MiB/827.5 MiB] 11% Done - [68/728 files][ 96.6 MiB/827.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_exfatfs.h [Content-Type=text/x-chdr]... Step #8: - [68/728 files][ 97.8 MiB/827.5 MiB] 11% Done - [69/728 files][ 98.1 MiB/827.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_logical_fs.h [Content-Type=text/x-chdr]... Step #8: - [70/728 files][ 98.1 MiB/827.5 MiB] 11% Done - [71/728 files][ 98.4 MiB/827.5 MiB] 11% Done - [72/728 files][ 98.4 MiB/827.5 MiB] 11% Done - [72/728 files][ 98.4 MiB/827.5 MiB] 11% Done - [73/728 files][ 98.4 MiB/827.5 MiB] 11% Done - [73/728 files][ 99.5 MiB/827.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/lzvn.c [Content-Type=text/x-csrc]... Step #8: - [74/728 files][100.0 MiB/827.5 MiB] 12% Done - [75/728 files][100.0 MiB/827.5 MiB] 12% Done - [75/728 files][100.6 MiB/827.5 MiB] 12% Done - [76/728 files][100.6 MiB/827.5 MiB] 12% Done - [77/728 files][100.6 MiB/827.5 MiB] 12% Done - [77/728 files][100.9 MiB/827.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_apfs.hpp [Content-Type=text/x-c++hdr]... Step #8: - [78/728 files][102.2 MiB/827.5 MiB] 12% Done - [79/728 files][102.2 MiB/827.5 MiB] 12% Done - [80/728 files][102.2 MiB/827.5 MiB] 12% Done - [81/728 files][103.8 MiB/827.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_types.c [Content-Type=text/x-csrc]... Step #8: - [82/728 files][104.8 MiB/827.5 MiB] 12% Done - [83/728 files][105.1 MiB/827.5 MiB] 12% Done - [84/728 files][105.1 MiB/827.5 MiB] 12% Done - [85/728 files][105.1 MiB/827.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ffs.c [Content-Type=text/x-csrc]... Step #8: - [85/728 files][106.0 MiB/827.5 MiB] 12% Done - [86/728 files][106.3 MiB/827.5 MiB] 12% Done - [87/728 files][106.8 MiB/827.5 MiB] 12% Done - [88/728 files][106.8 MiB/827.5 MiB] 12% Done - [89/728 files][106.8 MiB/827.5 MiB] 12% Done - [90/728 files][106.8 MiB/827.5 MiB] 12% Done - [91/728 files][107.1 MiB/827.5 MiB] 12% Done - [91/728 files][107.1 MiB/827.5 MiB] 12% Done - [92/728 files][107.1 MiB/827.5 MiB] 12% Done - [93/728 files][107.3 MiB/827.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_inode.c [Content-Type=text/x-csrc]... Step #8: - [94/728 files][109.2 MiB/827.5 MiB] 13% Done - [95/728 files][109.2 MiB/827.5 MiB] 13% Done - [96/728 files][109.4 MiB/827.5 MiB] 13% Done - [97/728 files][109.4 MiB/827.5 MiB] 13% Done - [98/728 files][109.4 MiB/827.5 MiB] 13% Done - [99/728 files][109.7 MiB/827.5 MiB] 13% Done - [100/728 files][109.7 MiB/827.5 MiB] 13% Done - [100/728 files][110.2 MiB/827.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ifind_lib.c [Content-Type=text/x-csrc]... Step #8: - [101/728 files][110.8 MiB/827.5 MiB] 13% Done - [102/728 files][110.8 MiB/827.5 MiB] 13% Done - [103/728 files][110.8 MiB/827.5 MiB] 13% Done - [104/728 files][110.8 MiB/827.5 MiB] 13% Done - [105/728 files][111.0 MiB/827.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_compat.cpp [Content-Type=text/x-c++src]... Step #8: - [106/728 files][112.8 MiB/827.5 MiB] 13% Done \ \ [107/728 files][112.8 MiB/827.5 MiB] 13% Done \ [108/728 files][113.9 MiB/827.5 MiB] 13% Done \ [108/728 files][114.4 MiB/827.5 MiB] 13% Done \ [109/728 files][114.4 MiB/827.5 MiB] 13% Done \ [110/728 files][114.7 MiB/827.5 MiB] 13% Done \ [111/728 files][114.7 MiB/827.5 MiB] 13% Done \ [112/728 files][114.7 MiB/827.5 MiB] 13% Done \ [112/728 files][114.9 MiB/827.5 MiB] 13% Done \ [113/728 files][115.2 MiB/827.5 MiB] 13% Done \ [114/728 files][115.2 MiB/827.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_open.c [Content-Type=text/x-csrc]... Step #8: \ [115/728 files][116.0 MiB/827.5 MiB] 14% Done \ [116/728 files][118.4 MiB/827.5 MiB] 14% Done \ [117/728 files][118.6 MiB/827.5 MiB] 14% Done \ [118/728 files][119.2 MiB/827.5 MiB] 14% Done \ [118/728 files][119.2 MiB/827.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_load.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ext2fs.c [Content-Type=text/x-csrc]... Step #8: \ [119/728 files][122.0 MiB/827.5 MiB] 14% Done \ [120/728 files][123.5 MiB/827.5 MiB] 14% Done \ [120/728 files][124.0 MiB/827.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ntfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_block.c [Content-Type=text/x-csrc]... Step #8: \ [121/728 files][125.4 MiB/827.5 MiB] 15% Done \ [121/728 files][126.5 MiB/827.5 MiB] 15% Done \ [122/728 files][126.7 MiB/827.5 MiB] 15% Done \ [123/728 files][126.7 MiB/827.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/decmpfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/decmpfs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_apfs.h [Content-Type=text/x-chdr]... Step #8: \ [123/728 files][128.0 MiB/827.5 MiB] 15% Done \ [124/728 files][128.3 MiB/827.5 MiB] 15% Done \ [125/728 files][129.9 MiB/827.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ext2fs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [126/728 files][131.4 MiB/827.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [127/728 files][132.9 MiB/827.5 MiB] 16% Done \ [127/728 files][132.9 MiB/827.5 MiB] 16% Done \ [128/728 files][132.9 MiB/827.5 MiB] 16% Done \ [128/728 files][133.9 MiB/827.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_fatfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ffs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [128/728 files][136.9 MiB/827.5 MiB] 16% Done \ [129/728 files][137.1 MiB/827.5 MiB] 16% Done \ [130/728 files][138.2 MiB/827.5 MiB] 16% Done \ [131/728 files][138.2 MiB/827.5 MiB] 16% Done \ [132/728 files][138.2 MiB/827.5 MiB] 16% Done \ [133/728 files][138.2 MiB/827.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/exfatfs_meta.c [Content-Type=text/x-csrc]... Step #8: \ [133/728 files][138.7 MiB/827.5 MiB] 16% Done \ [134/728 files][139.2 MiB/827.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: \ [134/728 files][141.6 MiB/827.5 MiB] 17% Done \ [134/728 files][141.9 MiB/827.5 MiB] 17% Done \ [135/728 files][141.9 MiB/827.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/logical_fs.cpp [Content-Type=text/x-c++src]... Step #8: \ [136/728 files][145.0 MiB/827.5 MiB] 17% Done \ [137/728 files][146.7 MiB/827.5 MiB] 17% Done \ [137/728 files][146.9 MiB/827.5 MiB] 17% Done \ [137/728 files][147.8 MiB/827.5 MiB] 17% Done \ [138/728 files][148.4 MiB/827.5 MiB] 17% Done \ [139/728 files][148.4 MiB/827.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_io.c [Content-Type=text/x-csrc]... Step #8: \ [140/728 files][150.7 MiB/827.5 MiB] 18% Done \ [140/728 files][150.9 MiB/827.5 MiB] 18% Done \ [141/728 files][151.7 MiB/827.5 MiB] 18% Done \ [141/728 files][152.0 MiB/827.5 MiB] 18% Done \ [142/728 files][152.0 MiB/827.5 MiB] 18% Done \ [142/728 files][152.5 MiB/827.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatxxfs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [143/728 files][155.1 MiB/827.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/swapfs.c [Content-Type=text/x-csrc]... Step #8: \ [144/728 files][155.4 MiB/827.5 MiB] 18% Done \ [145/728 files][155.6 MiB/827.5 MiB] 18% Done \ [145/728 files][155.9 MiB/827.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [145/728 files][157.8 MiB/827.5 MiB] 19% Done \ [146/728 files][158.3 MiB/827.5 MiB] 19% Done \ [147/728 files][158.5 MiB/827.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/iso9660_dent.c [Content-Type=text/x-csrc]... Step #8: \ [147/728 files][161.1 MiB/827.5 MiB] 19% Done \ [147/728 files][162.9 MiB/827.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/exfatfs.c [Content-Type=text/x-csrc]... Step #8: \ [148/728 files][165.0 MiB/827.5 MiB] 19% Done \ [149/728 files][165.0 MiB/827.5 MiB] 19% Done \ [150/728 files][165.0 MiB/827.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ext2fs_journal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/rawfs.c [Content-Type=text/x-csrc]... Step #8: \ [150/728 files][168.2 MiB/827.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_fs.h [Content-Type=text/x-chdr]... Step #8: \ [151/728 files][169.0 MiB/827.5 MiB] 20% Done \ [152/728 files][169.2 MiB/827.5 MiB] 20% Done \ [153/728 files][169.2 MiB/827.5 MiB] 20% Done \ [154/728 files][169.2 MiB/827.5 MiB] 20% Done \ [154/728 files][170.3 MiB/827.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/iso9660.c [Content-Type=text/x-csrc]... Step #8: \ [155/728 files][171.6 MiB/827.5 MiB] 20% Done \ [156/728 files][172.4 MiB/827.5 MiB] 20% Done \ [157/728 files][172.4 MiB/827.5 MiB] 20% Done \ [157/728 files][174.4 MiB/827.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_fs.h [Content-Type=text/x-chdr]... Step #8: \ [158/728 files][177.6 MiB/827.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatfs_meta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/nofs_misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_hfs.h [Content-Type=text/x-chdr]... Step #8: \ [159/728 files][179.9 MiB/827.5 MiB] 21% Done \ [160/728 files][180.2 MiB/827.5 MiB] 21% Done \ [160/728 files][182.8 MiB/827.5 MiB] 22% Done \ [161/728 files][184.2 MiB/827.5 MiB] 22% Done \ [162/728 files][184.5 MiB/827.5 MiB] 22% Done \ [163/728 files][184.5 MiB/827.5 MiB] 22% Done \ [164/728 files][184.8 MiB/827.5 MiB] 22% Done \ [165/728 files][185.0 MiB/827.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ntfs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/exfatfs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [166/728 files][186.8 MiB/827.5 MiB] 22% Done \ [167/728 files][187.1 MiB/827.5 MiB] 22% Done \ [167/728 files][187.4 MiB/827.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_fs.cpp [Content-Type=text/x-c++src]... Step #8: \ [168/728 files][189.2 MiB/827.5 MiB] 22% Done \ [169/728 files][189.8 MiB/827.5 MiB] 22% Done \ [170/728 files][190.1 MiB/827.5 MiB] 22% Done \ [171/728 files][190.1 MiB/827.5 MiB] 22% Done \ [171/728 files][190.1 MiB/827.5 MiB] 22% Done \ [171/728 files][191.6 MiB/827.5 MiB] 23% Done \ [172/728 files][192.7 MiB/827.5 MiB] 23% Done \ [173/728 files][193.2 MiB/827.5 MiB] 23% Done \ [174/728 files][194.3 MiB/827.5 MiB] 23% Done \ [174/728 files][196.7 MiB/827.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/hfs_unicompare.c [Content-Type=text/x-csrc]... Step #8: \ [175/728 files][204.5 MiB/827.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/unix_misc.c [Content-Type=text/x-csrc]... Step #8: \ [176/728 files][206.0 MiB/827.5 MiB] 24% Done \ [177/728 files][206.0 MiB/827.5 MiB] 24% Done \ [177/728 files][210.9 MiB/827.5 MiB] 25% Done \ [178/728 files][211.4 MiB/827.5 MiB] 25% Done \ [179/728 files][213.3 MiB/827.5 MiB] 25% Done \ [180/728 files][214.3 MiB/827.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatfs_utils.c [Content-Type=text/x-csrc]... Step #8: \ [181/728 files][216.9 MiB/827.5 MiB] 26% Done \ [182/728 files][217.6 MiB/827.5 MiB] 26% Done \ [183/728 files][217.6 MiB/827.5 MiB] 26% Done \ [183/728 files][218.9 MiB/827.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_open.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_attrlist.c [Content-Type=text/x-csrc]... Step #8: \ [184/728 files][230.4 MiB/827.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fls_lib.c [Content-Type=text/x-csrc]... Step #8: \ [184/728 files][233.0 MiB/827.5 MiB] 28% Done \ [184/728 files][235.3 MiB/827.5 MiB] 28% Done \ [185/728 files][235.3 MiB/827.5 MiB] 28% Done \ [186/728 files][235.6 MiB/827.5 MiB] 28% Done \ [187/728 files][235.6 MiB/827.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_fs_i.h [Content-Type=text/x-chdr]... Step #8: \ [188/728 files][238.4 MiB/827.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatxxfs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatxxfs_meta.c [Content-Type=text/x-csrc]... Step #8: \ [189/728 files][245.4 MiB/827.5 MiB] 29% Done \ [190/728 files][246.5 MiB/827.5 MiB] 29% Done \ [191/728 files][247.3 MiB/827.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/detect_encryption.h [Content-Type=text/x-chdr]... Step #8: \ [192/728 files][253.1 MiB/827.5 MiB] 30% Done \ [193/728 files][254.1 MiB/827.5 MiB] 30% Done \ [193/728 files][254.1 MiB/827.5 MiB] 30% Done \ [194/728 files][255.6 MiB/827.5 MiB] 30% Done \ [195/728 files][255.6 MiB/827.5 MiB] 30% Done \ [196/728 files][256.4 MiB/827.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_ext2fs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/yaffs.cpp [Content-Type=text/x-c++src]... Step #8: \ [197/728 files][272.6 MiB/827.5 MiB] 32% Done \ [197/728 files][275.7 MiB/827.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/file_system_utils.c [Content-Type=text/x-csrc]... Step #8: \ [198/728 files][281.2 MiB/827.5 MiB] 33% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_dir.c [Content-Type=text/x-csrc]... Step #8: | [198/728 files][285.9 MiB/827.5 MiB] 34% Done | [198/728 files][286.4 MiB/827.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/logical_img.c [Content-Type=text/x-csrc]... Step #8: | [198/728 files][290.8 MiB/827.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/lw_shared_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: | [199/728 files][294.7 MiB/827.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/detect_encryption.c [Content-Type=text/x-csrc]... Step #8: | [200/728 files][302.3 MiB/827.5 MiB] 36% Done | [201/728 files][302.3 MiB/827.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/span.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/logical_img.h [Content-Type=text/x-chdr]... Step #8: | [202/728 files][304.9 MiB/827.5 MiB] 36% Done | [202/728 files][304.9 MiB/827.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: | [202/728 files][305.5 MiB/827.5 MiB] 36% Done | [202/728 files][307.6 MiB/827.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/raw.c [Content-Type=text/x-csrc]... Step #8: | [202/728 files][310.0 MiB/827.5 MiB] 37% Done | [203/728 files][310.5 MiB/827.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/mult_files.cpp [Content-Type=text/x-c++src]... Step #8: | [204/728 files][310.5 MiB/827.5 MiB] 37% Done | [205/728 files][310.7 MiB/827.5 MiB] 37% Done | [206/728 files][317.8 MiB/827.5 MiB] 38% Done | [207/728 files][319.5 MiB/827.5 MiB] 38% Done | [208/728 files][324.4 MiB/827.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/unsupported_types.c [Content-Type=text/x-csrc]... Step #8: | [208/728 files][337.4 MiB/827.5 MiB] 40% Done | [209/728 files][340.2 MiB/827.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_writer.h [Content-Type=text/x-chdr]... Step #8: | [210/728 files][342.8 MiB/827.5 MiB] 41% Done | [211/728 files][344.6 MiB/827.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_open.cpp [Content-Type=text/x-c++src]... Step #8: | [212/728 files][345.9 MiB/827.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/tsk_img.h [Content-Type=text/x-chdr]... Step #8: | [213/728 files][345.9 MiB/827.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/raw.h [Content-Type=text/x-chdr]... Step #8: | [213/728 files][345.9 MiB/827.5 MiB] 41% Done | [214/728 files][345.9 MiB/827.5 MiB] 41% Done | [215/728 files][345.9 MiB/827.5 MiB] 41% Done | [216/728 files][346.1 MiB/827.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/unit_tests/errors_test.cpp [Content-Type=text/x-c++src]... Step #8: | [217/728 files][346.8 MiB/827.5 MiB] 41% Done | [218/728 files][348.1 MiB/827.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/source-code/src/sleuthkit/tests/fiwalk_test.cpp [Content-Type=text/x-c++src]... Step #8: | [219/728 files][349.6 MiB/827.5 MiB] 42% Done | [220/728 files][349.6 MiB/827.5 MiB] 42% Done | [221/728 files][349.6 MiB/827.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/source-code/src/sleuthkit/tests/fs_thread_test.cpp [Content-Type=text/x-c++src]... Step #8: | [222/728 files][355.0 MiB/827.5 MiB] 42% Done | [223/728 files][357.3 MiB/827.5 MiB] 43% Done | [223/728 files][360.2 MiB/827.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/source-code/src/sleuthkit/unit_tests/mult_files_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/source-code/src/sleuthkit/unit_tests/errors_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [224/728 files][365.2 MiB/827.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [225/728 files][367.6 MiB/827.5 MiB] 44% Done | [226/728 files][367.6 MiB/827.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [227/728 files][368.1 MiB/827.5 MiB] 44% Done | [228/728 files][368.1 MiB/827.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tests/fiwalk_test.cpp [Content-Type=text/x-c++src]... Step #8: | [229/728 files][372.5 MiB/827.5 MiB] 45% Done | [229/728 files][373.5 MiB/827.5 MiB] 45% Done | [229/728 files][375.8 MiB/827.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tests/fs_thread_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/unit_tests/mult_files_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/ossfuzz/mmls_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [229/728 files][382.5 MiB/827.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/ossfuzz/mem_img.h [Content-Type=text/x-chdr]... Step #8: | [230/728 files][388.2 MiB/827.5 MiB] 46% Done | [230/728 files][390.8 MiB/827.5 MiB] 47% Done | [231/728 files][391.0 MiB/827.5 MiB] 47% Done | [232/728 files][391.6 MiB/827.5 MiB] 47% Done | [233/728 files][391.6 MiB/827.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fiwalk_test.cpp [Content-Type=text/x-c++src]... Step #8: | [234/728 files][391.6 MiB/827.5 MiB] 47% Done | [235/728 files][391.6 MiB/827.5 MiB] 47% Done | [235/728 files][394.9 MiB/827.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/mult_files_test.cpp [Content-Type=text/x-c++src]... Step #8: | [235/728 files][398.0 MiB/827.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fs_thread_test.cpp [Content-Type=text/x-c++src]... Step #8: | [236/728 files][401.4 MiB/827.5 MiB] 48% Done | [237/728 files][401.9 MiB/827.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/ossfuzz/fls_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [238/728 files][404.2 MiB/827.5 MiB] 48% Done | [239/728 files][404.8 MiB/827.5 MiB] 48% Done | [239/728 files][404.8 MiB/827.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/errors_test.cpp [Content-Type=text/x-c++src]... Step #8: | [240/728 files][408.1 MiB/827.5 MiB] 49% Done | [240/728 files][411.3 MiB/827.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [241/728 files][413.3 MiB/827.5 MiB] 49% Done | [242/728 files][417.7 MiB/827.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [242/728 files][420.5 MiB/827.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/tests/fiwalk_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [242/728 files][424.2 MiB/827.5 MiB] 51% Done | [243/728 files][426.8 MiB/827.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/tests/fs_thread_test.cpp [Content-Type=text/x-c++src]... Step #8: | [243/728 files][429.3 MiB/827.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/unit_tests/mult_files_test.cpp [Content-Type=text/x-c++src]... Step #8: | [244/728 files][432.2 MiB/827.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/sleuthkit/unit_tests/errors_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [244/728 files][434.0 MiB/827.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [244/728 files][435.3 MiB/827.5 MiB] 52% Done | [245/728 files][436.1 MiB/827.5 MiB] 52% Done | [246/728 files][436.3 MiB/827.5 MiB] 52% Done | [246/728 files][437.3 MiB/827.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [246/728 files][438.9 MiB/827.5 MiB] 53% Done | [246/728 files][440.5 MiB/827.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: | [246/728 files][440.8 MiB/827.5 MiB] 53% Done | [247/728 files][441.6 MiB/827.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: | [247/728 files][442.1 MiB/827.5 MiB] 53% Done | [247/728 files][444.0 MiB/827.5 MiB] 53% Done | [247/728 files][444.5 MiB/827.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [248/728 files][444.7 MiB/827.5 MiB] 53% Done | [249/728 files][445.0 MiB/827.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [250/728 files][447.3 MiB/827.5 MiB] 54% Done | [250/728 files][449.7 MiB/827.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [251/728 files][453.0 MiB/827.5 MiB] 54% Done | [251/728 files][453.0 MiB/827.5 MiB] 54% Done | [252/728 files][454.1 MiB/827.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [252/728 files][454.6 MiB/827.5 MiB] 54% Done | [252/728 files][455.1 MiB/827.5 MiB] 54% Done | [252/728 files][455.6 MiB/827.5 MiB] 55% Done | [253/728 files][455.9 MiB/827.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [253/728 files][456.6 MiB/827.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [253/728 files][457.7 MiB/827.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [253/728 files][459.5 MiB/827.5 MiB] 55% Done | [254/728 files][461.3 MiB/827.5 MiB] 55% Done | [255/728 files][461.8 MiB/827.5 MiB] 55% Done | [255/728 files][461.8 MiB/827.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [256/728 files][462.1 MiB/827.5 MiB] 55% Done | [256/728 files][462.3 MiB/827.5 MiB] 55% Done | [257/728 files][462.3 MiB/827.5 MiB] 55% Done | [257/728 files][463.4 MiB/827.5 MiB] 56% Done | [257/728 files][465.4 MiB/827.5 MiB] 56% Done | [257/728 files][466.0 MiB/827.5 MiB] 56% Done | [257/728 files][466.5 MiB/827.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [257/728 files][466.7 MiB/827.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [258/728 files][467.3 MiB/827.5 MiB] 56% Done | [259/728 files][468.0 MiB/827.5 MiB] 56% Done | [260/728 files][468.0 MiB/827.5 MiB] 56% Done | [261/728 files][468.3 MiB/827.5 MiB] 56% Done | [262/728 files][468.6 MiB/827.5 MiB] 56% Done | [262/728 files][470.1 MiB/827.5 MiB] 56% Done | [262/728 files][470.4 MiB/827.5 MiB] 56% Done | [262/728 files][471.4 MiB/827.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [262/728 files][472.2 MiB/827.5 MiB] 57% Done | [263/728 files][472.4 MiB/827.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [263/728 files][474.2 MiB/827.5 MiB] 57% Done | [264/728 files][474.2 MiB/827.5 MiB] 57% Done | [265/728 files][474.8 MiB/827.5 MiB] 57% Done | [265/728 files][475.5 MiB/827.5 MiB] 57% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [266/728 files][477.6 MiB/827.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [266/728 files][478.1 MiB/827.5 MiB] 57% Done / [267/728 files][479.2 MiB/827.5 MiB] 57% Done / [267/728 files][479.7 MiB/827.5 MiB] 57% Done / [267/728 files][479.9 MiB/827.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [267/728 files][480.2 MiB/827.5 MiB] 58% Done / [268/728 files][480.2 MiB/827.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [268/728 files][481.2 MiB/827.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [269/728 files][482.3 MiB/827.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [270/728 files][484.3 MiB/827.5 MiB] 58% Done / [271/728 files][484.6 MiB/827.5 MiB] 58% Done / [271/728 files][484.8 MiB/827.5 MiB] 58% Done / [272/728 files][486.1 MiB/827.5 MiB] 58% Done / [273/728 files][486.9 MiB/827.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [273/728 files][486.9 MiB/827.5 MiB] 58% Done / [273/728 files][487.4 MiB/827.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [273/728 files][488.5 MiB/827.5 MiB] 59% Done / [274/728 files][488.7 MiB/827.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [275/728 files][488.7 MiB/827.5 MiB] 59% Done / [275/728 files][489.8 MiB/827.5 MiB] 59% Done / [275/728 files][491.3 MiB/827.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [276/728 files][492.3 MiB/827.5 MiB] 59% Done / [276/728 files][492.8 MiB/827.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: / [276/728 files][494.1 MiB/827.5 MiB] 59% Done / [276/728 files][494.1 MiB/827.5 MiB] 59% Done / [277/728 files][494.4 MiB/827.5 MiB] 59% Done / [277/728 files][494.4 MiB/827.5 MiB] 59% Done / [277/728 files][495.2 MiB/827.5 MiB] 59% Done / [278/728 files][495.4 MiB/827.5 MiB] 59% Done / [279/728 files][495.4 MiB/827.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [279/728 files][495.7 MiB/827.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [280/728 files][496.5 MiB/827.5 MiB] 59% Done / [281/728 files][496.7 MiB/827.5 MiB] 60% Done / [281/728 files][497.0 MiB/827.5 MiB] 60% Done / [282/728 files][498.0 MiB/827.5 MiB] 60% Done / [283/728 files][498.0 MiB/827.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [284/728 files][498.3 MiB/827.5 MiB] 60% Done / [285/728 files][498.5 MiB/827.5 MiB] 60% Done / [285/728 files][499.1 MiB/827.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [285/728 files][500.1 MiB/827.5 MiB] 60% Done / [286/728 files][501.2 MiB/827.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [286/728 files][503.0 MiB/827.5 MiB] 60% Done / [286/728 files][503.6 MiB/827.5 MiB] 60% Done / [287/728 files][504.1 MiB/827.5 MiB] 60% Done / [287/728 files][504.6 MiB/827.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: / [287/728 files][506.0 MiB/827.5 MiB] 61% Done / [287/728 files][506.2 MiB/827.5 MiB] 61% Done / [287/728 files][507.0 MiB/827.5 MiB] 61% Done / [288/728 files][508.6 MiB/827.5 MiB] 61% Done / [289/728 files][508.6 MiB/827.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: / [289/728 files][508.6 MiB/827.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: / [290/728 files][509.6 MiB/827.5 MiB] 61% Done / [290/728 files][511.2 MiB/827.5 MiB] 61% Done / [291/728 files][511.4 MiB/827.5 MiB] 61% Done / [291/728 files][511.4 MiB/827.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: / [292/728 files][511.9 MiB/827.5 MiB] 61% Done / [292/728 files][514.0 MiB/827.5 MiB] 62% Done / [293/728 files][514.3 MiB/827.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [294/728 files][515.0 MiB/827.5 MiB] 62% Done / [294/728 files][515.0 MiB/827.5 MiB] 62% Done / [294/728 files][517.1 MiB/827.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [294/728 files][517.4 MiB/827.5 MiB] 62% Done / [294/728 files][518.7 MiB/827.5 MiB] 62% Done / [294/728 files][519.2 MiB/827.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [294/728 files][519.4 MiB/827.5 MiB] 62% Done / [295/728 files][519.7 MiB/827.5 MiB] 62% Done / [296/728 files][520.0 MiB/827.5 MiB] 62% Done / [297/728 files][520.0 MiB/827.5 MiB] 62% Done / [298/728 files][520.0 MiB/827.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: / [298/728 files][520.6 MiB/827.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [298/728 files][521.3 MiB/827.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: / [299/728 files][521.3 MiB/827.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [300/728 files][521.6 MiB/827.5 MiB] 63% Done / [300/728 files][522.1 MiB/827.5 MiB] 63% Done / [300/728 files][522.6 MiB/827.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [300/728 files][524.7 MiB/827.5 MiB] 63% Done / [301/728 files][524.7 MiB/827.5 MiB] 63% Done / [302/728 files][524.7 MiB/827.5 MiB] 63% Done / [303/728 files][525.2 MiB/827.5 MiB] 63% Done / [303/728 files][525.7 MiB/827.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: / [303/728 files][526.8 MiB/827.5 MiB] 63% Done / [304/728 files][527.0 MiB/827.5 MiB] 63% Done / [305/728 files][527.3 MiB/827.5 MiB] 63% Done / [306/728 files][527.6 MiB/827.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: / [306/728 files][528.3 MiB/827.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: / [306/728 files][529.4 MiB/827.5 MiB] 63% Done / [306/728 files][530.4 MiB/827.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [307/728 files][531.9 MiB/827.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [308/728 files][532.2 MiB/827.5 MiB] 64% Done / [308/728 files][532.2 MiB/827.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [308/728 files][532.7 MiB/827.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [309/728 files][534.0 MiB/827.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [309/728 files][534.5 MiB/827.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [309/728 files][536.1 MiB/827.5 MiB] 64% Done / [309/728 files][536.1 MiB/827.5 MiB] 64% Done / [309/728 files][536.6 MiB/827.5 MiB] 64% Done / [309/728 files][536.6 MiB/827.5 MiB] 64% Done / [309/728 files][538.1 MiB/827.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [310/728 files][538.9 MiB/827.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [311/728 files][538.9 MiB/827.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [311/728 files][539.4 MiB/827.5 MiB] 65% Done / [311/728 files][539.7 MiB/827.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: / [312/728 files][540.2 MiB/827.5 MiB] 65% Done / [313/728 files][540.2 MiB/827.5 MiB] 65% Done / [314/728 files][540.2 MiB/827.5 MiB] 65% Done / [315/728 files][540.7 MiB/827.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: / [316/728 files][540.7 MiB/827.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [317/728 files][541.4 MiB/827.5 MiB] 65% Done / [317/728 files][542.0 MiB/827.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: / [318/728 files][543.6 MiB/827.5 MiB] 65% Done / [319/728 files][543.8 MiB/827.5 MiB] 65% Done / [320/728 files][543.8 MiB/827.5 MiB] 65% Done / [320/728 files][543.8 MiB/827.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [320/728 files][544.9 MiB/827.5 MiB] 65% Done / [321/728 files][545.7 MiB/827.5 MiB] 65% Done / [322/728 files][545.8 MiB/827.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [323/728 files][546.1 MiB/827.5 MiB] 65% Done / [323/728 files][546.7 MiB/827.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [323/728 files][547.7 MiB/827.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [324/728 files][548.5 MiB/827.5 MiB] 66% Done / [325/728 files][548.5 MiB/827.5 MiB] 66% Done / [326/728 files][548.5 MiB/827.5 MiB] 66% Done / [326/728 files][549.0 MiB/827.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [326/728 files][550.8 MiB/827.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: / [326/728 files][550.9 MiB/827.5 MiB] 66% Done / [326/728 files][551.7 MiB/827.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [326/728 files][552.7 MiB/827.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [327/728 files][553.0 MiB/827.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [328/728 files][553.3 MiB/827.5 MiB] 66% Done / [329/728 files][553.3 MiB/827.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [329/728 files][555.6 MiB/827.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [329/728 files][556.4 MiB/827.5 MiB] 67% Done / [330/728 files][556.7 MiB/827.5 MiB] 67% Done / [331/728 files][556.9 MiB/827.5 MiB] 67% Done / [332/728 files][556.9 MiB/827.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [332/728 files][558.2 MiB/827.5 MiB] 67% Done / [333/728 files][558.5 MiB/827.5 MiB] 67% Done / [334/728 files][558.8 MiB/827.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [334/728 files][558.8 MiB/827.5 MiB] 67% Done / [334/728 files][558.8 MiB/827.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [334/728 files][559.8 MiB/827.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [334/728 files][560.1 MiB/827.5 MiB] 67% Done / [334/728 files][560.6 MiB/827.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [335/728 files][561.3 MiB/827.5 MiB] 67% Done / [336/728 files][561.3 MiB/827.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [336/728 files][561.8 MiB/827.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [337/728 files][562.6 MiB/827.5 MiB] 67% Done / [337/728 files][562.6 MiB/827.5 MiB] 67% Done / [338/728 files][562.7 MiB/827.5 MiB] 68% Done / [339/728 files][562.7 MiB/827.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [339/728 files][563.2 MiB/827.5 MiB] 68% Done / [339/728 files][563.2 MiB/827.5 MiB] 68% Done / [339/728 files][563.8 MiB/827.5 MiB] 68% Done / [340/728 files][564.3 MiB/827.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [341/728 files][564.6 MiB/827.5 MiB] 68% Done / [342/728 files][564.6 MiB/827.5 MiB] 68% Done / [343/728 files][564.8 MiB/827.5 MiB] 68% Done / [343/728 files][565.4 MiB/827.5 MiB] 68% Done / [343/728 files][565.4 MiB/827.5 MiB] 68% Done / [343/728 files][565.4 MiB/827.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [343/728 files][565.9 MiB/827.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [343/728 files][566.2 MiB/827.5 MiB] 68% Done / [343/728 files][566.6 MiB/827.5 MiB] 68% Done / [343/728 files][566.8 MiB/827.5 MiB] 68% Done / [343/728 files][567.6 MiB/827.5 MiB] 68% Done / [343/728 files][568.1 MiB/827.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [343/728 files][568.4 MiB/827.5 MiB] 68% Done / [343/728 files][568.6 MiB/827.5 MiB] 68% Done / [343/728 files][569.2 MiB/827.5 MiB] 68% Done / [343/728 files][569.2 MiB/827.5 MiB] 68% Done / [343/728 files][569.5 MiB/827.5 MiB] 68% Done / [343/728 files][569.5 MiB/827.5 MiB] 68% Done / [344/728 files][569.8 MiB/827.5 MiB] 68% Done / [345/728 files][569.8 MiB/827.5 MiB] 68% Done / [345/728 files][570.0 MiB/827.5 MiB] 68% Done / [345/728 files][570.3 MiB/827.5 MiB] 68% Done / [345/728 files][570.8 MiB/827.5 MiB] 68% Done / [345/728 files][570.8 MiB/827.5 MiB] 68% Done / [346/728 files][571.3 MiB/827.5 MiB] 69% Done / [346/728 files][571.6 MiB/827.5 MiB] 69% Done / [347/728 files][571.6 MiB/827.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [347/728 files][572.1 MiB/827.5 MiB] 69% Done / [347/728 files][572.6 MiB/827.5 MiB] 69% Done / [348/728 files][573.2 MiB/827.5 MiB] 69% Done / [348/728 files][573.2 MiB/827.5 MiB] 69% Done / [349/728 files][573.2 MiB/827.5 MiB] 69% Done / [349/728 files][573.4 MiB/827.5 MiB] 69% Done / [350/728 files][573.4 MiB/827.5 MiB] 69% Done / [351/728 files][573.7 MiB/827.5 MiB] 69% Done / [352/728 files][574.0 MiB/827.5 MiB] 69% Done / [352/728 files][574.0 MiB/827.5 MiB] 69% Done / [353/728 files][574.0 MiB/827.5 MiB] 69% Done / [354/728 files][574.0 MiB/827.5 MiB] 69% Done / [354/728 files][574.0 MiB/827.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: / [354/728 files][574.5 MiB/827.5 MiB] 69% Done / [355/728 files][575.0 MiB/827.5 MiB] 69% Done / [355/728 files][575.0 MiB/827.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: / [355/728 files][575.5 MiB/827.5 MiB] 69% Done / [355/728 files][575.8 MiB/827.5 MiB] 69% Done / [355/728 files][576.0 MiB/827.5 MiB] 69% Done / [356/728 files][576.0 MiB/827.5 MiB] 69% Done / [357/728 files][576.0 MiB/827.5 MiB] 69% Done / [358/728 files][576.0 MiB/827.5 MiB] 69% Done / [359/728 files][576.3 MiB/827.5 MiB] 69% Done - - [360/728 files][576.8 MiB/827.5 MiB] 69% Done - [360/728 files][577.4 MiB/827.5 MiB] 69% Done - [361/728 files][577.4 MiB/827.5 MiB] 69% Done - [362/728 files][577.6 MiB/827.5 MiB] 69% Done - [363/728 files][577.6 MiB/827.5 MiB] 69% Done - [363/728 files][578.1 MiB/827.5 MiB] 69% Done - [363/728 files][578.1 MiB/827.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [364/728 files][578.9 MiB/827.5 MiB] 69% Done - [364/728 files][579.4 MiB/827.5 MiB] 70% Done - [365/728 files][580.2 MiB/827.5 MiB] 70% Done - [366/728 files][580.2 MiB/827.5 MiB] 70% Done - [367/728 files][580.2 MiB/827.5 MiB] 70% Done - [368/728 files][580.2 MiB/827.5 MiB] 70% Done - [369/728 files][580.2 MiB/827.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [370/728 files][581.8 MiB/827.5 MiB] 70% Done - [371/728 files][581.8 MiB/827.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: - [371/728 files][582.1 MiB/827.5 MiB] 70% Done - [372/728 files][582.8 MiB/827.5 MiB] 70% Done - [373/728 files][582.8 MiB/827.5 MiB] 70% Done - [374/728 files][582.8 MiB/827.5 MiB] 70% Done - [375/728 files][582.8 MiB/827.5 MiB] 70% Done - [376/728 files][582.8 MiB/827.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [377/728 files][584.1 MiB/827.5 MiB] 70% Done - [378/728 files][584.1 MiB/827.5 MiB] 70% Done - [379/728 files][584.4 MiB/827.5 MiB] 70% Done - [379/728 files][584.4 MiB/827.5 MiB] 70% Done - [379/728 files][585.2 MiB/827.5 MiB] 70% Done - [380/728 files][585.7 MiB/827.5 MiB] 70% Done - [381/728 files][585.9 MiB/827.5 MiB] 70% Done - [382/728 files][587.0 MiB/827.5 MiB] 70% Done - [383/728 files][587.0 MiB/827.5 MiB] 70% Done - [383/728 files][587.0 MiB/827.5 MiB] 70% Done - [384/728 files][587.0 MiB/827.5 MiB] 70% Done - [385/728 files][587.2 MiB/827.5 MiB] 70% Done - [386/728 files][587.2 MiB/827.5 MiB] 70% Done - [387/728 files][588.5 MiB/827.5 MiB] 71% Done - [387/728 files][588.5 MiB/827.5 MiB] 71% Done - [388/728 files][588.5 MiB/827.5 MiB] 71% Done - [388/728 files][589.0 MiB/827.5 MiB] 71% Done - [388/728 files][589.6 MiB/827.5 MiB] 71% Done - [389/728 files][589.6 MiB/827.5 MiB] 71% Done - [390/728 files][589.6 MiB/827.5 MiB] 71% Done - [391/728 files][589.6 MiB/827.5 MiB] 71% Done - [392/728 files][589.6 MiB/827.5 MiB] 71% Done - [393/728 files][589.6 MiB/827.5 MiB] 71% Done - [394/728 files][590.8 MiB/827.5 MiB] 71% Done - [395/728 files][590.8 MiB/827.5 MiB] 71% Done - [396/728 files][590.8 MiB/827.5 MiB] 71% Done - [397/728 files][590.8 MiB/827.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: - [397/728 files][593.4 MiB/827.5 MiB] 71% Done - [398/728 files][594.0 MiB/827.5 MiB] 71% Done - [399/728 files][594.0 MiB/827.5 MiB] 71% Done - [400/728 files][594.2 MiB/827.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: - [400/728 files][594.5 MiB/827.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: - [400/728 files][595.0 MiB/827.5 MiB] 71% Done - [401/728 files][596.8 MiB/827.5 MiB] 72% Done - [402/728 files][596.8 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: - [402/728 files][597.6 MiB/827.5 MiB] 72% Done - [402/728 files][597.6 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [402/728 files][598.1 MiB/827.5 MiB] 72% Done - [402/728 files][598.1 MiB/827.5 MiB] 72% Done - [403/728 files][598.6 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: - [403/728 files][599.4 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [403/728 files][599.9 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [403/728 files][600.1 MiB/827.5 MiB] 72% Done - [404/728 files][600.4 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: - [404/728 files][600.4 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [404/728 files][600.7 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [404/728 files][601.7 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [404/728 files][602.0 MiB/827.5 MiB] 72% Done - [404/728 files][602.0 MiB/827.5 MiB] 72% Done - [405/728 files][602.2 MiB/827.5 MiB] 72% Done - [406/728 files][602.2 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: - [406/728 files][603.0 MiB/827.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [406/728 files][604.0 MiB/827.5 MiB] 72% Done - [407/728 files][605.1 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [408/728 files][605.3 MiB/827.5 MiB] 73% Done - [408/728 files][605.3 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: - [408/728 files][606.4 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [408/728 files][607.1 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [408/728 files][607.4 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [408/728 files][607.6 MiB/827.5 MiB] 73% Done - [408/728 files][607.6 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [408/728 files][607.9 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [408/728 files][608.7 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [408/728 files][609.0 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [408/728 files][609.5 MiB/827.5 MiB] 73% Done - [409/728 files][610.0 MiB/827.5 MiB] 73% Done - [410/728 files][610.0 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [410/728 files][610.6 MiB/827.5 MiB] 73% Done - [411/728 files][611.1 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [411/728 files][611.6 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [411/728 files][611.9 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [411/728 files][612.1 MiB/827.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: - [411/728 files][612.4 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [411/728 files][612.4 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: - [411/728 files][612.4 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [411/728 files][612.7 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [411/728 files][612.9 MiB/827.5 MiB] 74% Done - [411/728 files][612.9 MiB/827.5 MiB] 74% Done - [412/728 files][612.9 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [412/728 files][613.2 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [412/728 files][613.5 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]... Step #8: - [412/728 files][613.7 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [412/728 files][614.0 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [413/728 files][614.0 MiB/827.5 MiB] 74% Done - [413/728 files][614.0 MiB/827.5 MiB] 74% Done - [414/728 files][614.0 MiB/827.5 MiB] 74% Done - [415/728 files][614.5 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [416/728 files][614.8 MiB/827.5 MiB] 74% Done - [416/728 files][614.8 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [416/728 files][615.5 MiB/827.5 MiB] 74% Done - [417/728 files][615.8 MiB/827.5 MiB] 74% Done - [418/728 files][616.6 MiB/827.5 MiB] 74% Done - [419/728 files][616.8 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [419/728 files][617.4 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [419/728 files][617.9 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [419/728 files][617.9 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [419/728 files][618.1 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/lvm_pool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/apfs_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [419/728 files][618.4 MiB/827.5 MiB] 74% Done - [420/728 files][618.4 MiB/827.5 MiB] 74% Done - [421/728 files][618.4 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/pool_read.cpp [Content-Type=text/x-c++src]... Step #8: - [421/728 files][618.4 MiB/827.5 MiB] 74% Done - [422/728 files][618.4 MiB/827.5 MiB] 74% Done - [422/728 files][618.4 MiB/827.5 MiB] 74% Done - [423/728 files][618.4 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/pool_types.cpp [Content-Type=text/x-c++src]... Step #8: - [423/728 files][618.7 MiB/827.5 MiB] 74% Done - [424/728 files][618.9 MiB/827.5 MiB] 74% Done - [424/728 files][619.2 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp [Content-Type=text/x-c++src]... Step #8: - [424/728 files][619.7 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/img_bfio_handle.c [Content-Type=text/x-csrc]... Step #8: - [424/728 files][620.0 MiB/827.5 MiB] 74% Done - [425/728 files][620.0 MiB/827.5 MiB] 74% Done - [426/728 files][620.0 MiB/827.5 MiB] 74% Done - [427/728 files][620.2 MiB/827.5 MiB] 74% Done - [428/728 files][620.2 MiB/827.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/pool_open.cpp [Content-Type=text/x-c++src]... Step #8: - [429/728 files][620.5 MiB/827.5 MiB] 74% Done - [429/728 files][620.5 MiB/827.5 MiB] 74% Done - [430/728 files][621.0 MiB/827.5 MiB] 75% Done - [431/728 files][621.0 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/lvm_pool_compat.cpp [Content-Type=text/x-c++src]... Step #8: - [432/728 files][621.3 MiB/827.5 MiB] 75% Done - [432/728 files][621.5 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mm_types.c [Content-Type=text/x-csrc]... Step #8: - [433/728 files][622.1 MiB/827.5 MiB] 75% Done - [433/728 files][622.1 MiB/827.5 MiB] 75% Done - [434/728 files][622.6 MiB/827.5 MiB] 75% Done - [435/728 files][622.6 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/sun.c [Content-Type=text/x-csrc]... Step #8: - [435/728 files][622.8 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/gpt.c [Content-Type=text/x-csrc]... Step #8: - [435/728 files][623.9 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/dos.c [Content-Type=text/x-csrc]... Step #8: - [435/728 files][624.1 MiB/827.5 MiB] 75% Done - [436/728 files][624.4 MiB/827.5 MiB] 75% Done - [437/728 files][625.2 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mm_open.c [Content-Type=text/x-csrc]... Step #8: - [437/728 files][625.2 MiB/827.5 MiB] 75% Done - [438/728 files][625.2 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mm_part.c [Content-Type=text/x-csrc]... Step #8: - [438/728 files][625.4 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mm_io.c [Content-Type=text/x-csrc]... Step #8: - [438/728 files][625.7 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mac.c [Content-Type=text/x-csrc]... Step #8: - [439/728 files][626.2 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/sqlite3.c [Content-Type=text/x-csrc]... Step #8: - [439/728 files][626.5 MiB/827.5 MiB] 75% Done - [440/728 files][626.5 MiB/827.5 MiB] 75% Done - [441/728 files][626.5 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/bsd.c [Content-Type=text/x-csrc]... Step #8: - [441/728 files][626.5 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/auto_db.cpp [Content-Type=text/x-c++src]... Step #8: - [441/728 files][626.7 MiB/827.5 MiB] 75% Done - [441/728 files][627.0 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/is_image_supported.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/guid.cpp [Content-Type=text/x-c++src]... Step #8: - [441/728 files][627.2 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/tsk_db.cpp [Content-Type=text/x-c++src]... Step #8: - [442/728 files][627.2 MiB/827.5 MiB] 75% Done - [442/728 files][627.3 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/case_db.cpp [Content-Type=text/x-c++src]... Step #8: - [443/728 files][627.5 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/auto.cpp [Content-Type=text/x-c++src]... Step #8: - [443/728 files][627.5 MiB/827.5 MiB] 75% Done - [443/728 files][628.0 MiB/827.5 MiB] 75% Done - [443/728 files][628.0 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/mymalloc.c [Content-Type=text/x-csrc]... Step #8: - [443/728 files][628.9 MiB/827.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/db_sqlite.cpp [Content-Type=text/x-c++src]... Step #8: - [443/728 files][629.4 MiB/827.5 MiB] 76% Done - [443/728 files][629.4 MiB/827.5 MiB] 76% Done - [444/728 files][632.3 MiB/827.5 MiB] 76% Done - [445/728 files][632.3 MiB/827.5 MiB] 76% Done - [446/728 files][632.3 MiB/827.5 MiB] 76% Done - [447/728 files][632.8 MiB/827.5 MiB] 76% Done - [448/728 files][632.8 MiB/827.5 MiB] 76% Done - [449/728 files][632.8 MiB/827.5 MiB] 76% Done - [450/728 files][632.8 MiB/827.5 MiB] 76% Done - [451/728 files][632.8 MiB/827.5 MiB] 76% Done - [452/728 files][632.8 MiB/827.5 MiB] 76% Done - [453/728 files][632.8 MiB/827.5 MiB] 76% Done - [454/728 files][632.8 MiB/827.5 MiB] 76% Done - [455/728 files][632.8 MiB/827.5 MiB] 76% Done - [456/728 files][632.8 MiB/827.5 MiB] 76% Done - [457/728 files][632.8 MiB/827.5 MiB] 76% Done - [458/728 files][632.8 MiB/827.5 MiB] 76% Done - [459/728 files][633.4 MiB/827.5 MiB] 76% Done - [460/728 files][634.2 MiB/827.5 MiB] 76% Done - [461/728 files][634.2 MiB/827.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/XGetopt.c [Content-Type=text/x-csrc]... Step #8: - [461/728 files][636.6 MiB/827.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_lock.c [Content-Type=text/x-csrc]... Step #8: - [461/728 files][636.8 MiB/827.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/sha1c.c [Content-Type=text/x-csrc]... Step #8: - [461/728 files][637.3 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_endian.c [Content-Type=text/x-csrc]... Step #8: - [461/728 files][637.3 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_stack.c [Content-Type=text/x-csrc]... Step #8: - [461/728 files][637.8 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_error_win32.cpp [Content-Type=text/x-c++src]... Step #8: - [461/728 files][638.4 MiB/827.5 MiB] 77% Done - [461/728 files][638.4 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/crc.c [Content-Type=text/x-csrc]... Step #8: - [461/728 files][638.6 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_unicode.c [Content-Type=text/x-csrc]... Step #8: - [461/728 files][639.1 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_parse.c [Content-Type=text/x-csrc]... Step #8: - [461/728 files][639.4 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_version.c [Content-Type=text/x-csrc]... Step #8: - [461/728 files][639.7 MiB/827.5 MiB] 77% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_base_i.c [Content-Type=text/x-csrc]... Step #8: \ [461/728 files][639.9 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/md5c.c [Content-Type=text/x-csrc]... Step #8: \ [461/728 files][640.2 MiB/827.5 MiB] 77% Done \ [462/728 files][640.2 MiB/827.5 MiB] 77% Done \ [463/728 files][640.4 MiB/827.5 MiB] 77% Done \ [464/728 files][640.4 MiB/827.5 MiB] 77% Done \ [465/728 files][640.4 MiB/827.5 MiB] 77% Done \ [466/728 files][640.4 MiB/827.5 MiB] 77% Done \ [467/728 files][640.4 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/md5sum.c [Content-Type=text/x-csrc]... Step #8: \ [468/728 files][640.4 MiB/827.5 MiB] 77% Done \ [468/728 files][641.2 MiB/827.5 MiB] 77% Done \ [469/728 files][641.2 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_printf.c [Content-Type=text/x-csrc]... Step #8: \ [470/728 files][641.5 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/idxonly.c [Content-Type=text/x-csrc]... Step #8: \ [470/728 files][642.8 MiB/827.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/encase.c [Content-Type=text/x-csrc]... Step #8: \ [470/728 files][643.6 MiB/827.5 MiB] 77% Done \ [471/728 files][643.6 MiB/827.5 MiB] 77% Done \ [472/728 files][643.6 MiB/827.5 MiB] 77% Done \ [473/728 files][643.6 MiB/827.5 MiB] 77% Done \ [473/728 files][644.3 MiB/827.5 MiB] 77% Done \ [474/728 files][646.1 MiB/827.5 MiB] 78% Done \ [475/728 files][646.9 MiB/827.5 MiB] 78% Done \ [476/728 files][647.7 MiB/827.5 MiB] 78% Done \ [477/728 files][648.2 MiB/827.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/nsrl.c [Content-Type=text/x-csrc]... Step #8: \ [478/728 files][649.3 MiB/827.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb.c [Content-Type=text/x-csrc]... Step #8: \ [479/728 files][649.6 MiB/827.5 MiB] 78% Done \ [480/728 files][649.6 MiB/827.5 MiB] 78% Done \ [481/728 files][649.9 MiB/827.5 MiB] 78% Done \ [481/728 files][650.1 MiB/827.5 MiB] 78% Done \ [481/728 files][650.6 MiB/827.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/hashkeeper.c [Content-Type=text/x-csrc]... Step #8: \ [482/728 files][651.7 MiB/827.5 MiB] 78% Done \ [483/728 files][651.7 MiB/827.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/hdb_base.c [Content-Type=text/x-csrc]... Step #8: \ [484/728 files][651.7 MiB/827.5 MiB] 78% Done \ [484/728 files][652.0 MiB/827.5 MiB] 78% Done \ [484/728 files][652.0 MiB/827.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/dcat_lib.c [Content-Type=text/x-csrc]... Step #8: \ [484/728 files][652.5 MiB/827.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/binsrch_index.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/728 files][653.5 MiB/827.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ffind_lib.c [Content-Type=text/x-csrc]... Step #8: \ [484/728 files][654.3 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/sqlite_hdb.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/728 files][654.6 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/encryptionHelper.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/728 files][655.4 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/hfs_journal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatfs.c [Content-Type=text/x-csrc]... Step #8: \ [484/728 files][656.7 MiB/827.5 MiB] 79% Done \ [484/728 files][656.7 MiB/827.5 MiB] 79% Done \ [485/728 files][656.7 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/hfs.c [Content-Type=text/x-csrc]... Step #8: \ [485/728 files][657.4 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ils_lib.c [Content-Type=text/x-csrc]... Step #8: \ [485/728 files][657.7 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_name.c [Content-Type=text/x-csrc]... Step #8: \ [485/728 files][658.0 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ifind_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/hfs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [485/728 files][658.3 MiB/827.5 MiB] 79% Done \ [485/728 files][658.3 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/lzvn.c [Content-Type=text/x-csrc]... Step #8: \ [485/728 files][658.5 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/walk_cpp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ffs.c [Content-Type=text/x-csrc]... Step #8: \ [485/728 files][658.8 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_types.c [Content-Type=text/x-csrc]... Step #8: \ [485/728 files][658.8 MiB/827.5 MiB] 79% Done \ [485/728 files][658.8 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/usnjls_lib.c [Content-Type=text/x-csrc]... Step #8: \ [485/728 files][659.3 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_load.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ntfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: \ [485/728 files][659.6 MiB/827.5 MiB] 79% Done \ [485/728 files][659.6 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs_compat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_inode.c [Content-Type=text/x-csrc]... Step #8: \ [485/728 files][659.8 MiB/827.5 MiB] 79% Done \ [485/728 files][659.8 MiB/827.5 MiB] 79% Done \ [486/728 files][659.8 MiB/827.5 MiB] 79% Done \ [487/728 files][659.8 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_open.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ext2fs.c [Content-Type=text/x-csrc]... Step #8: \ [487/728 files][660.4 MiB/827.5 MiB] 79% Done \ [487/728 files][660.4 MiB/827.5 MiB] 79% Done \ [488/728 files][660.9 MiB/827.5 MiB] 79% Done \ [489/728 files][660.9 MiB/827.5 MiB] 79% Done \ [490/728 files][660.9 MiB/827.5 MiB] 79% Done \ [491/728 files][660.9 MiB/827.5 MiB] 79% Done \ [492/728 files][660.9 MiB/827.5 MiB] 79% Done \ [493/728 files][661.1 MiB/827.5 MiB] 79% Done \ [494/728 files][661.1 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_block.c [Content-Type=text/x-csrc]... Step #8: \ [495/728 files][661.1 MiB/827.5 MiB] 79% Done \ [496/728 files][661.1 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/dstat_lib.c [Content-Type=text/x-csrc]... Step #8: \ [496/728 files][661.7 MiB/827.5 MiB] 79% Done \ [497/728 files][661.7 MiB/827.5 MiB] 79% Done \ [498/728 files][661.7 MiB/827.5 MiB] 79% Done \ [499/728 files][661.7 MiB/827.5 MiB] 79% Done \ [499/728 files][661.7 MiB/827.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/dcalc_lib.c [Content-Type=text/x-csrc]... Step #8: \ [500/728 files][662.0 MiB/827.5 MiB] 80% Done \ [500/728 files][662.2 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/decmpfs.c [Content-Type=text/x-csrc]... Step #8: \ [501/728 files][662.8 MiB/827.5 MiB] 80% Done \ [502/728 files][663.1 MiB/827.5 MiB] 80% Done \ [502/728 files][663.1 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ext2fs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [502/728 files][663.4 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/usn_journal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/exfatfs_meta.c [Content-Type=text/x-csrc]... Step #8: \ [502/728 files][663.7 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ffs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [502/728 files][664.2 MiB/827.5 MiB] 80% Done \ [502/728 files][664.2 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: \ [502/728 files][664.5 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/logical_fs.cpp [Content-Type=text/x-c++src]... Step #8: \ [502/728 files][665.0 MiB/827.5 MiB] 80% Done \ [503/728 files][665.3 MiB/827.5 MiB] 80% Done \ [503/728 files][665.3 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_io.c [Content-Type=text/x-csrc]... Step #8: \ [503/728 files][665.8 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_parse.c [Content-Type=text/x-csrc]... Step #8: \ [503/728 files][666.3 MiB/827.5 MiB] 80% Done \ [504/728 files][666.6 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/swapfs.c [Content-Type=text/x-csrc]... Step #8: \ [505/728 files][667.6 MiB/827.5 MiB] 80% Done \ [505/728 files][667.6 MiB/827.5 MiB] 80% Done \ [506/728 files][667.8 MiB/827.5 MiB] 80% Done \ [507/728 files][668.6 MiB/827.5 MiB] 80% Done \ [508/728 files][668.6 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatxxfs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [508/728 files][668.9 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/iso9660_dent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/rawfs.c [Content-Type=text/x-csrc]... Step #8: \ [509/728 files][669.7 MiB/827.5 MiB] 80% Done \ [510/728 files][669.7 MiB/827.5 MiB] 80% Done \ [510/728 files][669.7 MiB/827.5 MiB] 80% Done \ [510/728 files][670.0 MiB/827.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/exfatfs.c [Content-Type=text/x-csrc]... Step #8: \ [510/728 files][670.2 MiB/827.5 MiB] 80% Done \ [511/728 files][670.5 MiB/827.5 MiB] 81% Done \ [512/728 files][670.8 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/iso9660.c [Content-Type=text/x-csrc]... Step #8: \ [512/728 files][671.3 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ext2fs_journal.c [Content-Type=text/x-csrc]... Step #8: \ [512/728 files][671.8 MiB/827.5 MiB] 81% Done \ [513/728 files][671.8 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ntfs.c [Content-Type=text/x-csrc]... Step #8: \ [513/728 files][672.1 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/nofs_misc.c [Content-Type=text/x-csrc]... Step #8: \ [513/728 files][672.4 MiB/827.5 MiB] 81% Done \ [514/728 files][673.2 MiB/827.5 MiB] 81% Done \ [515/728 files][673.5 MiB/827.5 MiB] 81% Done \ [516/728 files][674.0 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatfs_meta.c [Content-Type=text/x-csrc]... Step #8: \ [516/728 files][674.5 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_file.c [Content-Type=text/x-csrc]... Step #8: \ [517/728 files][674.5 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs_fs.cpp [Content-Type=text/x-c++src]... Step #8: \ [517/728 files][674.5 MiB/827.5 MiB] 81% Done \ [518/728 files][674.5 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/exfatfs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [518/728 files][674.5 MiB/827.5 MiB] 81% Done \ [518/728 files][675.0 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/icat_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_attrlist.c [Content-Type=text/x-csrc]... Step #8: \ [518/728 files][675.3 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/hfs_unicompare.c [Content-Type=text/x-csrc]... Step #8: \ [519/728 files][675.3 MiB/827.5 MiB] 81% Done \ [520/728 files][675.3 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/dls_lib.c [Content-Type=text/x-csrc]... Step #8: \ [521/728 files][675.3 MiB/827.5 MiB] 81% Done \ [522/728 files][675.5 MiB/827.5 MiB] 81% Done \ [523/728 files][675.5 MiB/827.5 MiB] 81% Done \ [524/728 files][675.5 MiB/827.5 MiB] 81% Done \ [525/728 files][675.5 MiB/827.5 MiB] 81% Done \ [525/728 files][675.5 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatxxfs.c [Content-Type=text/x-csrc]... Step #8: \ [525/728 files][675.8 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatfs_utils.c [Content-Type=text/x-csrc]... Step #8: \ [525/728 files][676.0 MiB/827.5 MiB] 81% Done \ [525/728 files][676.8 MiB/827.5 MiB] 81% Done \ [525/728 files][676.8 MiB/827.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fls_lib.c [Content-Type=text/x-csrc]... Step #8: \ [525/728 files][677.6 MiB/827.5 MiB] 81% Done \ [526/728 files][677.9 MiB/827.5 MiB] 81% Done \ [527/728 files][678.7 MiB/827.5 MiB] 82% Done \ [528/728 files][678.9 MiB/827.5 MiB] 82% Done \ [529/728 files][678.9 MiB/827.5 MiB] 82% Done \ [530/728 files][678.9 MiB/827.5 MiB] 82% Done \ [531/728 files][678.9 MiB/827.5 MiB] 82% Done \ [532/728 files][679.2 MiB/827.5 MiB] 82% Done \ [533/728 files][679.7 MiB/827.5 MiB] 82% Done \ [534/728 files][680.1 MiB/827.5 MiB] 82% Done \ [535/728 files][680.1 MiB/827.5 MiB] 82% Done \ [536/728 files][680.3 MiB/827.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/unix_misc.c [Content-Type=text/x-csrc]... Step #8: \ [536/728 files][680.9 MiB/827.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/yaffs.cpp [Content-Type=text/x-c++src]... Step #8: \ [536/728 files][682.0 MiB/827.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs_open.cpp [Content-Type=text/x-c++src]... Step #8: \ [537/728 files][682.2 MiB/827.5 MiB] 82% Done \ [537/728 files][682.2 MiB/827.5 MiB] 82% Done \ [538/728 files][682.2 MiB/827.5 MiB] 82% Done \ [539/728 files][683.3 MiB/827.5 MiB] 82% Done \ [540/728 files][683.3 MiB/827.5 MiB] 82% Done \ [541/728 files][683.3 MiB/827.5 MiB] 82% Done \ [542/728 files][684.3 MiB/827.5 MiB] 82% Done \ [543/728 files][684.3 MiB/827.5 MiB] 82% Done \ [544/728 files][684.6 MiB/827.5 MiB] 82% Done \ [545/728 files][687.8 MiB/827.5 MiB] 83% Done \ [546/728 files][688.0 MiB/827.5 MiB] 83% Done \ [547/728 files][689.1 MiB/827.5 MiB] 83% Done \ [548/728 files][689.1 MiB/827.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_dir.c [Content-Type=text/x-csrc]... Step #8: \ [548/728 files][689.3 MiB/827.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_attr.c [Content-Type=text/x-csrc]... Step #8: \ [548/728 files][689.8 MiB/827.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/crypto.cpp [Content-Type=text/x-c++src]... Step #8: \ [548/728 files][690.6 MiB/827.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatxxfs_meta.c [Content-Type=text/x-csrc]... Step #8: \ [548/728 files][690.9 MiB/827.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/file_system_utils.c [Content-Type=text/x-csrc]... Step #8: \ [548/728 files][691.4 MiB/827.5 MiB] 83% Done \ [549/728 files][691.4 MiB/827.5 MiB] 83% Done \ [550/728 files][691.4 MiB/827.5 MiB] 83% Done \ [551/728 files][691.6 MiB/827.5 MiB] 83% Done \ [552/728 files][691.6 MiB/827.5 MiB] 83% Done \ [553/728 files][692.4 MiB/827.5 MiB] 83% Done \ [554/728 files][692.4 MiB/827.5 MiB] 83% Done \ [555/728 files][692.4 MiB/827.5 MiB] 83% Done \ [556/728 files][692.7 MiB/827.5 MiB] 83% Done \ [557/728 files][693.7 MiB/827.5 MiB] 83% Done \ [558/728 files][693.7 MiB/827.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/detect_encryption.c [Content-Type=text/x-csrc]... Step #8: \ [558/728 files][693.8 MiB/827.5 MiB] 83% Done \ [559/728 files][695.1 MiB/827.5 MiB] 84% Done \ [560/728 files][696.7 MiB/827.5 MiB] 84% Done \ [561/728 files][696.7 MiB/827.5 MiB] 84% Done \ [562/728 files][696.7 MiB/827.5 MiB] 84% Done \ [563/728 files][696.9 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/DataTypes.cpp [Content-Type=text/x-c++src]... Step #8: \ [563/728 files][697.5 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.cpp [Content-Type=text/x-c++src]... Step #8: \ [563/728 files][698.0 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.cpp [Content-Type=text/x-c++src]... Step #8: \ [563/728 files][698.5 MiB/827.5 MiB] 84% Done \ [564/728 files][699.3 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [564/728 files][700.8 MiB/827.5 MiB] 84% Done \ [564/728 files][700.8 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.cpp [Content-Type=text/x-c++src]... Step #8: \ [564/728 files][701.1 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp [Content-Type=text/x-c++src]... Step #8: \ [564/728 files][701.1 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.cpp [Content-Type=text/x-c++src]... Step #8: \ [564/728 files][701.1 MiB/827.5 MiB] 84% Done \ [564/728 files][701.3 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp [Content-Type=text/x-c++src]... Step #8: \ [564/728 files][701.9 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp [Content-Type=text/x-c++src]... Step #8: \ [564/728 files][701.9 MiB/827.5 MiB] 84% Done \ [565/728 files][701.9 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_writer.cpp [Content-Type=text/x-c++src]... Step #8: \ [565/728 files][702.1 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/vhd.c [Content-Type=text/x-csrc]... Step #8: \ [565/728 files][702.6 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/logical_img.c [Content-Type=text/x-csrc]... Step #8: \ [565/728 files][702.6 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/aff.c [Content-Type=text/x-csrc]... Step #8: \ [565/728 files][702.9 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/qcow.c [Content-Type=text/x-csrc]... Step #8: \ [565/728 files][703.2 MiB/827.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_types.c [Content-Type=text/x-csrc]... Step #8: \ [565/728 files][703.4 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/raw.c [Content-Type=text/x-csrc]... Step #8: \ [565/728 files][703.7 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/mult_files.cpp [Content-Type=text/x-c++src]... Step #8: \ [565/728 files][703.9 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/aff4.c [Content-Type=text/x-csrc]... Step #8: \ [565/728 files][704.2 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/unsupported_types.c [Content-Type=text/x-csrc]... Step #8: \ [565/728 files][704.7 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_io.c [Content-Type=text/x-csrc]... Step #8: \ [565/728 files][705.8 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_open.cpp [Content-Type=text/x-c++src]... Step #8: \ [565/728 files][705.8 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/ewf.cpp [Content-Type=text/x-c++src]... Step #8: \ [565/728 files][705.8 MiB/827.5 MiB] 85% Done \ [566/728 files][706.1 MiB/827.5 MiB] 85% Done \ [567/728 files][706.1 MiB/827.5 MiB] 85% Done \ [568/728 files][706.1 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/vmdk.c [Content-Type=text/x-csrc]... Step #8: \ [568/728 files][706.9 MiB/827.5 MiB] 85% Done \ [569/728 files][706.9 MiB/827.5 MiB] 85% Done \ [570/728 files][706.9 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fs_attrlist_apis.cpp [Content-Type=text/x-c++src]... Step #8: \ [570/728 files][707.1 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fiwalk_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [570/728 files][707.7 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fs_fname_apis.cpp [Content-Type=text/x-c++src]... Step #8: \ [570/728 files][708.5 MiB/827.5 MiB] 85% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/img_dump.cpp [Content-Type=text/x-c++src]... Step #8: | [570/728 files][708.7 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/fs_thread_test.cpp [Content-Type=text/x-c++src]... Step #8: | [570/728 files][709.3 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/tsk_thread.cpp [Content-Type=text/x-c++src]... Step #8: | [570/728 files][709.5 MiB/827.5 MiB] 85% Done | [571/728 files][710.3 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/mult_files_test.cpp [Content-Type=text/x-c++src]... Step #8: | [571/728 files][710.6 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/tests/read_apis.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/runner.cpp [Content-Type=text/x-c++src]... Step #8: | [571/728 files][710.6 MiB/827.5 MiB] 85% Done | [571/728 files][710.9 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/samples/posix-style.cpp [Content-Type=text/x-c++src]... Step #8: | [571/728 files][710.9 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tests/img_dump.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [571/728 files][710.9 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/samples/posix-cpp-style.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tests/fiwalk_test.cpp [Content-Type=text/x-c++src]... Step #8: | [571/728 files][710.9 MiB/827.5 MiB] 85% Done | [571/728 files][710.9 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/samples/callback-cpp-style.cpp [Content-Type=text/x-c++src]... Step #8: | [572/728 files][710.9 MiB/827.5 MiB] 85% Done | [572/728 files][711.1 MiB/827.5 MiB] 85% Done | [572/728 files][711.1 MiB/827.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [572/728 files][711.6 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/unit_tests/errors_test.cpp [Content-Type=text/x-c++src]... Step #8: | [572/728 files][711.9 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [572/728 files][712.2 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tests/fs_attrlist_apis.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/src/sleuthkit/samples/callback-style.cpp [Content-Type=text/x-c++src]... Step #8: | [572/728 files][712.2 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [572/728 files][712.4 MiB/827.5 MiB] 86% Done | [572/728 files][712.4 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tests/fs_fname_apis.cpp [Content-Type=text/x-c++src]... Step #8: | [572/728 files][712.4 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tests/fs_thread_test.cpp [Content-Type=text/x-c++src]... Step #8: | [572/728 files][712.4 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tests/tsk_thread.cpp [Content-Type=text/x-c++src]... Step #8: | [572/728 files][712.7 MiB/827.5 MiB] 86% Done | [573/728 files][713.0 MiB/827.5 MiB] 86% Done | [574/728 files][713.0 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Cell.cpp [Content-Type=text/x-c++src]... Step #8: | [574/728 files][713.2 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/DBRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [575/728 files][713.8 MiB/827.5 MiB] 86% Done | [575/728 files][713.8 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tests/read_apis.cpp [Content-Type=text/x-c++src]... Step #8: | [575/728 files][714.3 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/LIRecord.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/LFRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [575/728 files][714.8 MiB/827.5 MiB] 86% Done | [575/728 files][714.8 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/ValueData.cpp [Content-Type=text/x-c++src]... Step #8: | [575/728 files][715.1 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Rejistry.cpp [Content-Type=text/x-c++src]... Step #8: | [575/728 files][715.1 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/VKRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [575/728 files][716.7 MiB/827.5 MiB] 86% Done | [576/728 files][716.7 MiB/827.5 MiB] 86% Done | [577/728 files][716.7 MiB/827.5 MiB] 86% Done | [578/728 files][716.7 MiB/827.5 MiB] 86% Done | [579/728 files][716.7 MiB/827.5 MiB] 86% Done | [580/728 files][716.7 MiB/827.5 MiB] 86% Done | [581/728 files][716.9 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Buffer.cpp [Content-Type=text/x-c++src]... Step #8: | [581/728 files][717.4 MiB/827.5 MiB] 86% Done | [582/728 files][717.4 MiB/827.5 MiB] 86% Done | [583/728 files][717.4 MiB/827.5 MiB] 86% Done | [584/728 files][717.7 MiB/827.5 MiB] 86% Done | [585/728 files][717.7 MiB/827.5 MiB] 86% Done | [586/728 files][718.0 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/BinaryBlock.cpp [Content-Type=text/x-c++src]... Step #8: | [586/728 files][718.5 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryKey.cpp [Content-Type=text/x-c++src]... Step #8: | [586/728 files][719.1 MiB/827.5 MiB] 86% Done | [587/728 files][719.3 MiB/827.5 MiB] 86% Done | [588/728 files][719.3 MiB/827.5 MiB] 86% Done | [589/728 files][719.3 MiB/827.5 MiB] 86% Done | [590/728 files][719.6 MiB/827.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryByteBuffer.cpp [Content-Type=text/x-c++src]... Step #8: | [591/728 files][720.1 MiB/827.5 MiB] 87% Done | [591/728 files][720.1 MiB/827.5 MiB] 87% Done | [592/728 files][720.1 MiB/827.5 MiB] 87% Done | [593/728 files][720.4 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryValue.cpp [Content-Type=text/x-c++src]... Step #8: | [593/728 files][720.6 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/NKRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [594/728 files][721.1 MiB/827.5 MiB] 87% Done | [594/728 files][721.4 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveFile.cpp [Content-Type=text/x-c++src]... Step #8: | [594/728 files][722.4 MiB/827.5 MiB] 87% Done | [594/728 files][722.4 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/ByteBuffer.cpp [Content-Type=text/x-c++src]... Step #8: | [594/728 files][723.5 MiB/827.5 MiB] 87% Done | [595/728 files][723.5 MiB/827.5 MiB] 87% Done | [596/728 files][723.5 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/REGFHeader.cpp [Content-Type=text/x-c++src]... Step #8: | [597/728 files][723.5 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/SubkeyListRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [598/728 files][723.7 MiB/827.5 MiB] 87% Done | [598/728 files][723.7 MiB/827.5 MiB] 87% Done | [598/728 files][724.0 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RejistryException.cpp [Content-Type=text/x-c++src]... Step #8: | [599/728 files][724.2 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/HBIN.cpp [Content-Type=text/x-c++src]... Step #8: | [600/728 files][724.2 MiB/827.5 MiB] 87% Done | [601/728 files][724.5 MiB/827.5 MiB] 87% Done | [601/728 files][724.5 MiB/827.5 MiB] 87% Done | [601/728 files][724.8 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/DBIndirectRecord.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/LHRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][725.3 MiB/827.5 MiB] 87% Done | [601/728 files][725.3 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][726.3 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/ValueListRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][727.1 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RIRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][727.4 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_loaddb.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][727.9 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Record.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][728.1 MiB/827.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/jcat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/blkstat.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][728.4 MiB/827.5 MiB] 88% Done | [601/728 files][728.4 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_gettimes.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][728.6 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_comparedir.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][729.2 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_recover.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_imageinfo.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][729.4 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/ffind.cpp [Content-Type=text/x-c++src]... Step #8: | [601/728 files][729.4 MiB/827.5 MiB] 88% Done | [601/728 files][729.4 MiB/827.5 MiB] 88% Done | [602/728 files][729.7 MiB/827.5 MiB] 88% Done | [603/728 files][729.7 MiB/827.5 MiB] 88% Done | [604/728 files][729.7 MiB/827.5 MiB] 88% Done | [605/728 files][729.7 MiB/827.5 MiB] 88% Done | [606/728 files][729.7 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/fls.cpp [Content-Type=text/x-c++src]... Step #8: | [607/728 files][729.7 MiB/827.5 MiB] 88% Done | [608/728 files][729.7 MiB/827.5 MiB] 88% Done | [609/728 files][729.7 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/ils.cpp [Content-Type=text/x-c++src]... Step #8: | [610/728 files][729.7 MiB/827.5 MiB] 88% Done | [611/728 files][729.7 MiB/827.5 MiB] 88% Done | [612/728 files][729.7 MiB/827.5 MiB] 88% Done | [613/728 files][729.7 MiB/827.5 MiB] 88% Done | [614/728 files][729.7 MiB/827.5 MiB] 88% Done | [615/728 files][729.7 MiB/827.5 MiB] 88% Done | [616/728 files][729.7 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/blkcat.cpp [Content-Type=text/x-c++src]... Step #8: | [617/728 files][729.7 MiB/827.5 MiB] 88% Done | [618/728 files][729.9 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/jls.cpp [Content-Type=text/x-c++src]... Step #8: | [618/728 files][729.9 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/fsstat.cpp [Content-Type=text/x-c++src]... Step #8: | [618/728 files][730.2 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/blkcalc.cpp [Content-Type=text/x-c++src]... Step #8: | [618/728 files][730.7 MiB/827.5 MiB] 88% Done | [618/728 files][730.7 MiB/827.5 MiB] 88% Done | [619/728 files][731.0 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/icat.cpp [Content-Type=text/x-c++src]... Step #8: | [619/728 files][731.2 MiB/827.5 MiB] 88% Done | [619/728 files][731.8 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/istat.cpp [Content-Type=text/x-c++src]... Step #8: | [619/728 files][732.0 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/usnjls.cpp [Content-Type=text/x-c++src]... Step #8: | [619/728 files][732.6 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/fscheck.cpp [Content-Type=text/x-c++src]... Step #8: | [619/728 files][732.8 MiB/827.5 MiB] 88% Done | [619/728 files][733.4 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/ifind.cpp [Content-Type=text/x-c++src]... Step #8: | [619/728 files][733.9 MiB/827.5 MiB] 88% Done | [620/728 files][733.9 MiB/827.5 MiB] 88% Done | [621/728 files][733.9 MiB/827.5 MiB] 88% Done | [622/728 files][733.9 MiB/827.5 MiB] 88% Done | [623/728 files][733.9 MiB/827.5 MiB] 88% Done | [624/728 files][733.9 MiB/827.5 MiB] 88% Done | [625/728 files][733.9 MiB/827.5 MiB] 88% Done | [626/728 files][733.9 MiB/827.5 MiB] 88% Done | [627/728 files][733.9 MiB/827.5 MiB] 88% Done | [628/728 files][734.2 MiB/827.5 MiB] 88% Done | [629/728 files][734.2 MiB/827.5 MiB] 88% Done | [630/728 files][734.2 MiB/827.5 MiB] 88% Done | [631/728 files][734.2 MiB/827.5 MiB] 88% Done | [632/728 files][734.2 MiB/827.5 MiB] 88% Done | [633/728 files][734.2 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/blkls.cpp [Content-Type=text/x-c++src]... Step #8: | [634/728 files][735.0 MiB/827.5 MiB] 88% Done | [635/728 files][735.0 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/imgtools/img_cat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/fcat.cpp [Content-Type=text/x-c++src]... Step #8: | [635/728 files][735.5 MiB/827.5 MiB] 88% Done | [635/728 files][736.0 MiB/827.5 MiB] 88% Done | [635/728 files][736.0 MiB/827.5 MiB] 88% Done | [636/728 files][736.3 MiB/827.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/imgtools/img_stat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/hashtools/hfind.cpp [Content-Type=text/x-c++src]... Step #8: | [636/728 files][737.3 MiB/827.5 MiB] 89% Done | [636/728 files][737.3 MiB/827.5 MiB] 89% Done | [637/728 files][737.6 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/hashtools/sha1.c [Content-Type=text/x-csrc]... Step #8: | [637/728 files][737.8 MiB/827.5 MiB] 89% Done | [638/728 files][738.1 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/hashtools/md5.c [Content-Type=text/x-csrc]... Step #8: | [638/728 files][739.2 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/vstools/mmls.cpp [Content-Type=text/x-c++src]... Step #8: | [639/728 files][739.2 MiB/827.5 MiB] 89% Done | [639/728 files][739.2 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/vstools/mmcat.cpp [Content-Type=text/x-c++src]... Step #8: | [639/728 files][739.4 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/vstools/mmstat.cpp [Content-Type=text/x-c++src]... Step #8: | [639/728 files][739.7 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/pooltools/pstat.cpp [Content-Type=text/x-c++src]... Step #8: | [639/728 files][739.7 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/content.cpp [Content-Type=text/x-c++src]... Step #8: | [639/728 files][740.0 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/dfxml.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/lua_utf8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/plugin.cpp [Content-Type=text/x-c++src]... Step #8: | [639/728 files][740.5 MiB/827.5 MiB] 89% Done | [640/728 files][740.5 MiB/827.5 MiB] 89% Done | [640/728 files][740.5 MiB/827.5 MiB] 89% Done | [640/728 files][740.5 MiB/827.5 MiB] 89% Done | [641/728 files][740.5 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk.cpp [Content-Type=text/x-c++src]... Step #8: | [642/728 files][741.0 MiB/827.5 MiB] 89% Done | [643/728 files][741.0 MiB/827.5 MiB] 89% Done | [644/728 files][741.0 MiB/827.5 MiB] 89% Done | [644/728 files][741.0 MiB/827.5 MiB] 89% Done | [645/728 files][741.2 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/base64.cpp [Content-Type=text/x-c++src]... Step #8: | [646/728 files][741.2 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_tsk.cpp [Content-Type=text/x-c++src]... Step #8: | [646/728 files][741.8 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/utils.c [Content-Type=text/x-csrc]... Step #8: | [647/728 files][741.8 MiB/827.5 MiB] 89% Done | [647/728 files][742.3 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/sha2.c [Content-Type=text/x-csrc]... Step #8: | [647/728 files][742.3 MiB/827.5 MiB] 89% Done | [648/728 files][742.6 MiB/827.5 MiB] 89% Done | [649/728 files][742.6 MiB/827.5 MiB] 89% Done | [650/728 files][742.6 MiB/827.5 MiB] 89% Done | [651/728 files][742.8 MiB/827.5 MiB] 89% Done | [651/728 files][742.8 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/unicode_escape.cpp [Content-Type=text/x-c++src]... Step #8: | [652/728 files][743.6 MiB/827.5 MiB] 89% Done | [653/728 files][743.6 MiB/827.5 MiB] 89% Done | [654/728 files][743.9 MiB/827.5 MiB] 89% Done | [655/728 files][743.9 MiB/827.5 MiB] 89% Done | [655/728 files][743.9 MiB/827.5 MiB] 89% Done | [656/728 files][743.9 MiB/827.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/arff.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/hexbuf.c [Content-Type=text/x-csrc]... Step #8: | [656/728 files][744.7 MiB/827.5 MiB] 89% Done | [657/728 files][744.9 MiB/827.5 MiB] 90% Done | [658/728 files][744.9 MiB/827.5 MiB] 90% Done | [658/728 files][744.9 MiB/827.5 MiB] 90% Done | [659/728 files][744.9 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp [Content-Type=text/x-c++src]... Step #8: | [660/728 files][745.2 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp [Content-Type=text/x-c++src]... Step #8: | [661/728 files][745.5 MiB/827.5 MiB] 90% Done | [662/728 files][745.5 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.cpp [Content-Type=text/x-c++src]... Step #8: | [662/728 files][745.7 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegFileInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/TskHelper.cpp [Content-Type=text/x-c++src]... Step #8: | [662/728 files][746.0 MiB/827.5 MiB] 90% Done | [663/728 files][746.3 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.cpp [Content-Type=text/x-c++src]... Step #8: | [664/728 files][746.3 MiB/827.5 MiB] 90% Done | [664/728 files][746.3 MiB/827.5 MiB] 90% Done | [664/728 files][746.6 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.cpp [Content-Type=text/x-c++src]... Step #8: | [664/728 files][746.8 MiB/827.5 MiB] 90% Done | [664/728 files][746.8 MiB/827.5 MiB] 90% Done | [665/728 files][747.1 MiB/827.5 MiB] 90% Done | [665/728 files][747.1 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/UserAccount.cpp [Content-Type=text/x-c++src]... Step #8: | [665/728 files][747.6 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.cpp [Content-Type=text/x-c++src]... Step #8: | [665/728 files][747.8 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [666/728 files][748.6 MiB/827.5 MiB] 90% Done | [666/728 files][748.6 MiB/827.5 MiB] 90% Done | [667/728 files][748.6 MiB/827.5 MiB] 90% Done | [668/728 files][748.9 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/FileExtractor.cpp [Content-Type=text/x-c++src]... Step #8: | [668/728 files][749.2 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegKey.cpp [Content-Type=text/x-c++src]... Step #8: | [668/728 files][749.7 MiB/827.5 MiB] 90% Done | [669/728 files][749.9 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegistryLoader.cpp [Content-Type=text/x-c++src]... Step #8: | [669/728 files][750.5 MiB/827.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/ReportUtil.cpp [Content-Type=text/x-c++src]... Step #8: | [669/728 files][750.8 MiB/827.5 MiB] 90% Done | [670/728 files][751.8 MiB/827.5 MiB] 90% Done | [671/728 files][752.8 MiB/827.5 MiB] 90% Done | [672/728 files][752.8 MiB/827.5 MiB] 90% Done | [673/728 files][753.1 MiB/827.5 MiB] 91% Done | [674/728 files][753.6 MiB/827.5 MiB] 91% Done | [675/728 files][753.6 MiB/827.5 MiB] 91% Done | [676/728 files][753.6 MiB/827.5 MiB] 91% Done | [677/728 files][754.2 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/DriveUtil.cpp [Content-Type=text/x-c++src]... Step #8: | [677/728 files][754.7 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.cpp [Content-Type=text/x-c++src]... Step #8: | [677/728 files][754.9 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/tsk_logical_imager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/TskFindFiles.cpp [Content-Type=text/x-c++src]... Step #8: | [678/728 files][755.4 MiB/827.5 MiB] 91% Done | [678/728 files][755.4 MiB/827.5 MiB] 91% Done | [679/728 files][755.4 MiB/827.5 MiB] 91% Done | [679/728 files][755.4 MiB/827.5 MiB] 91% Done | [680/728 files][755.4 MiB/827.5 MiB] 91% Done | [681/728 files][755.7 MiB/827.5 MiB] 91% Done | [682/728 files][756.5 MiB/827.5 MiB] 91% Done | [683/728 files][756.5 MiB/827.5 MiB] 91% Done | [684/728 files][756.5 MiB/827.5 MiB] 91% Done | [685/728 files][756.5 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.cpp [Content-Type=text/x-c++src]... Step #8: | [685/728 files][758.0 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegParser.cpp [Content-Type=text/x-c++src]... Step #8: | [685/728 files][758.6 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.cpp [Content-Type=text/x-c++src]... Step #8: | [685/728 files][758.6 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.cpp [Content-Type=text/x-c++src]... Step #8: | [685/728 files][759.1 MiB/827.5 MiB] 91% Done | [686/728 files][759.1 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/srchtools/srch_strings.c [Content-Type=text/x-csrc]... Step #8: | [687/728 files][759.1 MiB/827.5 MiB] 91% Done | [687/728 files][759.1 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/srchtools/sigfind.cpp [Content-Type=text/x-c++src]... Step #8: | [687/728 files][759.6 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.cpp [Content-Type=text/x-c++src]... Step #8: | [688/728 files][759.9 MiB/827.5 MiB] 91% Done | [689/728 files][759.9 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegVal.cpp [Content-Type=text/x-c++src]... Step #8: | [690/728 files][759.9 MiB/827.5 MiB] 91% Done | [690/728 files][759.9 MiB/827.5 MiB] 91% Done | [691/728 files][759.9 MiB/827.5 MiB] 91% Done | [691/728 files][760.1 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/unit_tests/runner.cpp [Content-Type=text/x-c++src]... Step #8: | [691/728 files][760.9 MiB/827.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/unit_tests/mult_files_test.cpp [Content-Type=text/x-c++src]... Step #8: | [691/728 files][760.9 MiB/827.5 MiB] 91% Done | [692/728 files][761.2 MiB/827.5 MiB] 91% Done | [693/728 files][761.4 MiB/827.5 MiB] 92% Done | [694/728 files][761.4 MiB/827.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/unit_tests/errors_test.cpp [Content-Type=text/x-c++src]... Step #8: | [694/728 files][762.2 MiB/827.5 MiB] 92% Done | [695/728 files][762.5 MiB/827.5 MiB] 92% Done | [696/728 files][762.5 MiB/827.5 MiB] 92% Done | [697/728 files][762.5 MiB/827.5 MiB] 92% Done | [698/728 files][762.8 MiB/827.5 MiB] 92% Done | [699/728 files][763.3 MiB/827.5 MiB] 92% Done | [700/728 files][763.3 MiB/827.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.cpp [Content-Type=text/x-c++src]... Step #8: | [700/728 files][764.3 MiB/827.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/bindings/java/jni/auto_db_java.cpp [Content-Type=text/x-c++src]... Step #8: | [700/728 files][764.3 MiB/827.5 MiB] 92% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/samples/posix-cpp-style.cpp [Content-Type=text/x-c++src]... Step #8: / [700/728 files][764.8 MiB/827.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/samples/callback-cpp-style.cpp [Content-Type=text/x-c++src]... Step #8: / [700/728 files][765.6 MiB/827.5 MiB] 92% Done / [701/728 files][765.9 MiB/827.5 MiB] 92% Done / [702/728 files][766.1 MiB/827.5 MiB] 92% Done / [703/728 files][766.9 MiB/827.5 MiB] 92% Done / [704/728 files][767.4 MiB/827.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/samples/callback-style.cpp [Content-Type=text/x-c++src]... Step #8: / [704/728 files][768.9 MiB/827.5 MiB] 92% Done / [705/728 files][769.4 MiB/827.5 MiB] 92% Done / [706/728 files][769.4 MiB/827.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/samples/posix-style.cpp [Content-Type=text/x-c++src]... Step #8: / [706/728 files][770.7 MiB/827.5 MiB] 93% Done / [707/728 files][771.2 MiB/827.5 MiB] 93% Done / [708/728 files][772.0 MiB/827.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/ossfuzz/mmls_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [708/728 files][774.0 MiB/827.5 MiB] 93% Done / [708/728 files][774.3 MiB/827.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/ossfuzz/fls_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [708/728 files][774.8 MiB/827.5 MiB] 93% Done / [709/728 files][775.1 MiB/827.5 MiB] 93% Done / [710/728 files][776.6 MiB/827.5 MiB] 93% Done / [711/728 files][776.6 MiB/827.5 MiB] 93% Done / [712/728 files][776.6 MiB/827.5 MiB] 93% Done / [713/728 files][777.9 MiB/827.5 MiB] 94% Done / [714/728 files][780.0 MiB/827.5 MiB] 94% Done / [715/728 files][781.0 MiB/827.5 MiB] 94% Done / [716/728 files][781.3 MiB/827.5 MiB] 94% Done / [717/728 files][781.3 MiB/827.5 MiB] 94% Done / [718/728 files][781.3 MiB/827.5 MiB] 94% Done / [719/728 files][784.9 MiB/827.5 MiB] 94% Done / [720/728 files][785.4 MiB/827.5 MiB] 94% Done / [721/728 files][786.4 MiB/827.5 MiB] 95% Done / [722/728 files][788.8 MiB/827.5 MiB] 95% Done / [723/728 files][789.8 MiB/827.5 MiB] 95% Done / [724/728 files][789.8 MiB/827.5 MiB] 95% Done / [725/728 files][793.9 MiB/827.5 MiB] 95% Done / [726/728 files][794.2 MiB/827.5 MiB] 95% Done / [727/728 files][797.5 MiB/827.5 MiB] 96% Done / [728/728 files][827.5 MiB/827.5 MiB] 100% Done Step #8: Operation completed over 728 objects/827.5 MiB. Finished Step #8 PUSH DONE