starting build "0e6298b9-e935-476d-87f2-04e598923406"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: ac5a534aec8b: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: a70462462a24: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: dec64d51f794: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 6a857bbda8a0: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: a70462462a24: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_apply_template.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_grammar.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_inference.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_json_to_grammar.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_load_model.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_structured.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_aquila.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_baichuan.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_bge.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_bpe.covreport...
Step #1: / [0/16 files][ 0.0 B/ 6.1 MiB] 0% Done
/ [1/16 files][ 29.8 KiB/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_command_r.covreport...
Step #1: / [1/16 files][ 29.8 KiB/ 6.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_deepseek_coder.covreport...
Step #1: / [1/16 files][ 77.7 KiB/ 6.1 MiB] 1% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_falcon.covreport...
Step #1: / [1/16 files][ 77.7 KiB/ 6.1 MiB] 1% Done
/ [2/16 files][ 77.7 KiB/ 6.1 MiB] 1% Done
/ [3/16 files][499.0 KiB/ 6.1 MiB] 7% Done
/ [4/16 files][849.6 KiB/ 6.1 MiB] 13% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_gpt_2.covreport...
Step #1: / [4/16 files][ 1.0 MiB/ 6.1 MiB] 17% Done
/ [5/16 files][ 1.0 MiB/ 6.1 MiB] 17% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_qwen2.covreport...
Step #1: / [5/16 files][ 1.0 MiB/ 6.1 MiB] 17% Done
/ [6/16 files][ 1.2 MiB/ 6.1 MiB] 19% Done
/ [7/16 files][ 1.7 MiB/ 6.1 MiB] 27% Done
Copying gs://oss-fuzz-coverage/llamacpp/textcov_reports/20240907/fuzz_tokenizer_spm.covreport...
Step #1: / [7/16 files][ 2.0 MiB/ 6.1 MiB] 32% Done
/ [8/16 files][ 2.2 MiB/ 6.1 MiB] 36% Done
/ [9/16 files][ 2.7 MiB/ 6.1 MiB] 43% Done
/ [10/16 files][ 3.1 MiB/ 6.1 MiB] 51% Done
/ [11/16 files][ 3.6 MiB/ 6.1 MiB] 59% Done
/ [12/16 files][ 4.2 MiB/ 6.1 MiB] 67% Done
/ [13/16 files][ 4.9 MiB/ 6.1 MiB] 80% Done
/ [14/16 files][ 5.2 MiB/ 6.1 MiB] 84% Done
/ [15/16 files][ 5.9 MiB/ 6.1 MiB] 96% Done
/ [16/16 files][ 6.1 MiB/ 6.1 MiB] 100% Done
Step #1: Operation completed over 16 objects/6.1 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 6300
Step #2: -rw-r--r-- 1 root root 30535 Sep 7 10:09 fuzz_apply_template.covreport
Step #2: -rw-r--r-- 1 root root 49011 Sep 7 10:09 fuzz_grammar.covreport
Step #2: -rw-r--r-- 1 root root 161101 Sep 7 10:09 fuzz_inference.covreport
Step #2: -rw-r--r-- 1 root root 629367 Sep 7 10:09 fuzz_json_to_grammar.covreport
Step #2: -rw-r--r-- 1 root root 235769 Sep 7 10:09 fuzz_load_model.covreport
Step #2: -rw-r--r-- 1 root root 144030 Sep 7 10:09 fuzz_structured.covreport
Step #2: -rw-r--r-- 1 root root 535063 Sep 7 10:09 fuzz_tokenizer_aquila.covreport
Step #2: -rw-r--r-- 1 root root 530535 Sep 7 10:09 fuzz_tokenizer_bpe.covreport
Step #2: -rw-r--r-- 1 root root 484487 Sep 7 10:09 fuzz_tokenizer_bge.covreport
Step #2: -rw-r--r-- 1 root root 484154 Sep 7 10:09 fuzz_tokenizer_baichuan.covreport
Step #2: -rw-r--r-- 1 root root 536059 Sep 7 10:09 fuzz_tokenizer_command_r.covreport
Step #2: -rw-r--r-- 1 root root 530397 Sep 7 10:09 fuzz_tokenizer_gpt_2.covreport
Step #2: -rw-r--r-- 1 root root 524292 Sep 7 10:09 fuzz_tokenizer_deepseek_coder.covreport
Step #2: -rw-r--r-- 1 root root 535111 Sep 7 10:09 fuzz_tokenizer_falcon.covreport
Step #2: -rw-r--r-- 1 root root 483674 Sep 7 10:09 fuzz_tokenizer_spm.covreport
Step #2: -rw-r--r-- 1 root root 522396 Sep 7 10:09 fuzz_tokenizer_qwen2.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 36.35kB
Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 12c3fa064ec9: Waiting
Step #4: 2037056aed43: Pulling fs layer
Step #4: 5bf877a30e45: Waiting
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 12c76ab55805: Waiting
Step #4: 00901539164e: Waiting
Step #4: 1593bc33732e: Pulling fs layer
Step #4: 652e81a6c3ce: Waiting
Step #4: 2bd7184f3186: Waiting
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: f0b30797ba63: Waiting
Step #4: 6ef14a282d78: Waiting
Step #4: a682fa05afee: Pulling fs layer
Step #4: bcee33c0f2c5: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 2037056aed43: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: a682fa05afee: Waiting
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 50ae31b489cf: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 88ea93146e84: Waiting
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 912a9adfcdcb: Waiting
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: 7ec1d093c1da: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: 390d9580ed9e: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Verifying Checksum
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Download complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 2037056aed43: Download complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: 8a5f772dc665: Verifying Checksum
Step #4: 8a5f772dc665: Download complete
Step #4: a682fa05afee: Download complete
Step #4: 50ae31b489cf: Verifying Checksum
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 390d9580ed9e: Verifying Checksum
Step #4: 390d9580ed9e: Download complete
Step #4: 7e3654bd47ef: Download complete
Step #4: dcd9de8bf193: Verifying Checksum
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake xxd
Step #4: ---> Running in 1addd0f45527
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 2s (2506 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autotools-dev libsigsegv2 m4
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc libtool gettext m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev libsigsegv2 m4 xxd
Step #4: 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 1148 kB of archives.
Step #4: After this operation, 4262 kB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xxd amd64 2:8.1.2269-1ubuntu5.24 [51.7 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 1148 kB in 0s (2836 kB/s)
Step #4: Selecting previously unselected package xxd.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../0-xxd_2%3a8.1.2269-1ubuntu5.24_amd64.deb ...
Step #4: Unpacking xxd (2:8.1.2269-1ubuntu5.24) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../1-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../2-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../4-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../5-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Setting up xxd (2:8.1.2269-1ubuntu5.24) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 1addd0f45527
Step #4: ---> 3846cdcfd994
Step #4: Step 3/6 : RUN git clone https://github.com/ggerganov/llama.cpp
Step #4: ---> Running in c8822b696a33
Step #4: [91mCloning into 'llama.cpp'...
Step #4: [0mRemoving intermediate container c8822b696a33
Step #4: ---> 32adcf02e415
Step #4: Step 4/6 : WORKDIR llama.cpp
Step #4: ---> Running in 9b56e3ac28e3
Step #4: Removing intermediate container 9b56e3ac28e3
Step #4: ---> a7271f9bae09
Step #4: Step 5/6 : COPY build.sh $SRC/
Step #4: ---> 2c4ca7139799
Step #4: Step 6/6 : COPY fuzzers fuzzers
Step #4: ---> a00970aa6db0
Step #4: Successfully built a00970aa6db0
Step #4: Successfully tagged gcr.io/oss-fuzz/llamacpp:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/llamacpp
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filezP4yXL
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/llama.cpp/.git
Step #5 - "srcmap": + GIT_DIR=/src/llama.cpp
Step #5 - "srcmap": + cd /src/llama.cpp
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/ggerganov/llama.cpp
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=947538acb8617756a092042ff7e58db18dde05ec
Step #5 - "srcmap": + jq_inplace /tmp/filezP4yXL '."/src/llama.cpp" = { type: "git", url: "https://github.com/ggerganov/llama.cpp", rev: "947538acb8617756a092042ff7e58db18dde05ec" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileCPxXRa
Step #5 - "srcmap": + cat /tmp/filezP4yXL
Step #5 - "srcmap": + jq '."/src/llama.cpp" = { type: "git", url: "https://github.com/ggerganov/llama.cpp", rev: "947538acb8617756a092042ff7e58db18dde05ec" }'
Step #5 - "srcmap": + mv /tmp/fileCPxXRa /tmp/filezP4yXL
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filezP4yXL
Step #5 - "srcmap": + rm /tmp/filezP4yXL
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/llama.cpp": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/ggerganov/llama.cpp",
Step #5 - "srcmap": "rev": "947538acb8617756a092042ff7e58db18dde05ec"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + export GGML_NO_OPENMP=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + GGML_NO_OPENMP=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/:= c++/:= ${CXX}/g' ./Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/:= cc/:= ${CC}/g' ./Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/ggml_print_backtrace();//g' ./ggml/src/ggml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/static bool is_first_call/bool is_first_call/g' ./ggml/src/ggml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/ggml_calloc(size_t num, size_t size) {/ggml_calloc(size_t num, size_t size) {\nif ((num * size) > 9000000) {GGML_ABORT("calloc err");}\n/g' -i ./ggml/src/ggml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/ok = ok \&\& (info->n_dims <= GGML_MAX_DIMS);/ok = ok \&\& (info->n_dims <= GGML_MAX_DIMS);\nif (!ok) {fclose(file); gguf_free(ctx); return NULL;}/g' ./ggml/src/ggml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + UNAME_M=amd642
Step #6 - "compile-libfuzzer-introspector-x86_64": + UNAME_p=amd642
Step #6 - "compile-libfuzzer-introspector-x86_64": + LLAMA_NO_METAL=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 llama-gguf llama-server
Step #6 - "compile-libfuzzer-introspector-x86_64": I ccache not found. Consider installing it for faster compilation.
Step #6 - "compile-libfuzzer-introspector-x86_64": I llama.cpp build info:
Step #6 - "compile-libfuzzer-introspector-x86_64": I UNAME_S: Linux
Step #6 - "compile-libfuzzer-introspector-x86_64": I UNAME_P: x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": I UNAME_M: amd642
Step #6 - "compile-libfuzzer-introspector-x86_64": I CFLAGS: -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -std=c11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wshadow -Wstrict-prototypes -Wpointer-arith -Wmissing-prototypes -Werror=implicit-int -Werror=implicit-function-declaration -pthread -Wunreachable-code-break -Wunreachable-code-return -Wdouble-promotion -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": I CXXFLAGS: -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE
Step #6 - "compile-libfuzzer-introspector-x86_64": I NVCCFLAGS: -std=c++11 -O3 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": I LDFLAGS:
Step #6 - "compile-libfuzzer-introspector-x86_64": I CC: clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)
Step #6 - "compile-libfuzzer-introspector-x86_64": I CXX: clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": !!! DEPRECATION WARNING !!!
Step #6 - "compile-libfuzzer-introspector-x86_64": The following LLAMA_ options are deprecated and will be removed in the future. Use the GGML_ prefix instead
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_CUDA
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_METAL
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_METAL_EMBED_LIBRARY
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_OPENMP
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_RPC
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_SYCL
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_SYCL_F16
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_OPENBLAS
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_OPENBLAS64
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_BLIS
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_NO_LLAMAFILE
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_NO_ACCELERATE
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_NO_OPENMP
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_NO_METAL
Step #6 - "compile-libfuzzer-introspector-x86_64": - LLAMA_NO_CCACHE
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c ggml/src/llamafile/sgemm.cpp -o ggml/src/llamafile/sgemm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -std=c11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wshadow -Wstrict-prototypes -Wpointer-arith -Wmissing-prototypes -Werror=implicit-int -Werror=implicit-function-declaration -pthread -Wunreachable-code-break -Wunreachable-code-return -Wdouble-promotion -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c ggml/src/ggml.c -o ggml/src/ggml.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -std=c11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wshadow -Wstrict-prototypes -Wpointer-arith -Wmissing-prototypes -Werror=implicit-int -Werror=implicit-function-declaration -pthread -Wunreachable-code-break -Wunreachable-code-return -Wdouble-promotion -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c ggml/src/ggml-alloc.c -o ggml/src/ggml-alloc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -std=c11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wshadow -Wstrict-prototypes -Wpointer-arith -Wmissing-prototypes -Werror=implicit-int -Werror=implicit-function-declaration -pthread -Wunreachable-code-break -Wunreachable-code-return -Wdouble-promotion -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c ggml/src/ggml-backend.c -o ggml/src/ggml-backend.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -std=c11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wshadow -Wstrict-prototypes -Wpointer-arith -Wmissing-prototypes -Werror=implicit-int -Werror=implicit-function-declaration -pthread -Wunreachable-code-break -Wunreachable-code-return -Wdouble-promotion -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c ggml/src/ggml-quants.c -o ggml/src/ggml-quants.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -std=c11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wshadow -Wstrict-prototypes -Wpointer-arith -Wmissing-prototypes -Werror=implicit-int -Werror=implicit-function-declaration -pthread -Wunreachable-code-break -Wunreachable-code-return -Wdouble-promotion -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c ggml/src/ggml-aarch64.c -o ggml/src/ggml-aarch64.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c src/llama.cpp -o src/llama.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c src/llama-vocab.cpp -o src/llama-vocab.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c src/llama-grammar.cpp -o src/llama-grammar.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c src/llama-sampling.cpp -o src/llama-sampling.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c src/unicode.cpp -o src/unicode.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c src/unicode-data.cpp -o src/unicode-data.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c common/common.cpp -o common/common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c common/console.cpp -o common/console.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c common/ngram-cache.cpp -o common/ngram-cache.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c common/sampling.cpp -o common/sampling.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c common/train.cpp -o common/train.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c common/grammar-parser.cpp -o common/grammar-parser.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c common/json-schema-to-grammar.cpp -o common/json-schema-to-grammar.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c common/build-info.cpp -o common/build-info.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c examples/gguf/gguf.cpp -o examples/gguf/gguf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o examples/gguf/gguf.o -o llama-gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Main function filename: /src/llama.cpp/examples/gguf/gguf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:19 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE -c examples/server/server.cpp -o examples/server/server.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++11 -fPIC -O3 -g -Wall -Wextra -Wpedantic -Wcast-qual -Wno-unused-function -Wmissing-declarations -Wmissing-noreturn -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wunreachable-code-break -Wunreachable-code-return -Wmissing-prototypes -Wextra-semi -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -D_XOPEN_SOURCE=600 -D_GNU_SOURCE -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -Iexamples/server examples/server/server.o -o llama-server
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Main function filename: /src/llama.cpp/examples/server/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:52 : Logging next yaml tile to /src/allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-bert-bge.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-llama-bpe.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-llama-spm.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-qwen2.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-command-r.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-aquila.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-gpt-2.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-baichuan.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-deepseek-coder.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + xxd -i models/ggml-vocab-falcon.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJ_FILES='ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o'
Step #6 - "compile-libfuzzer-introspector-x86_64": + FLAGS='-std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o fuzzers/fuzz_json_to_grammar.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_to_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Logging next yaml tile to /src/fuzzerLogFile-0-gd5LRwu9ia.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o fuzzers/fuzz_apply_template.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_apply_template
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-TDtdF7Z1TL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:12 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o fuzzers/fuzz_grammar.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : Logging next yaml tile to /src/fuzzerLogFile-0-9DgxzMMXb7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -Wl,--wrap,abort fuzzers/fuzz_load_model.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_load_model
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Logging next yaml tile to /src/fuzzerLogFile-0-BFeX8or1DI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -Wl,--wrap,abort fuzzers/fuzz_inference.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_inference
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Logging next yaml tile to /src/fuzzerLogFile-0-4pmxUCzci2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -Wl,--wrap,abort fuzzers/fuzz_structured.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_structured
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Logging next yaml tile to /src/fuzzerLogFile-0-oCX3J35LfI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./llama-gguf dummy.gguf w
Step #6 - "compile-libfuzzer-introspector-x86_64": gguf_ex_write: wrote file 'dummy.gguf;
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/load-model-corpus
Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dummy.gguf /src/load-model-corpus/
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_load_model_seed_corpus.zip /src/load-model-corpus/dummy.gguf
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dummy.gguf (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_load_model_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_inference_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]'
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_load_model.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_inference.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_load_model.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_structured.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzers/llama.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_load_model.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzers/llama.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_inference.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzers/llama.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_grammar.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzers/llama.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_structured.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzers/llama.dict /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_to_grammar.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' libfuzzer '!=' afl ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_BGE fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_bge
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Logging next yaml tile to /src/fuzzerLogFile-0-wu84hL5y6S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_BPE fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_bpe
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Logging next yaml tile to /src/fuzzerLogFile-0-jZXiQD0IUk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_SPM fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_spm
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Logging next yaml tile to /src/fuzzerLogFile-0-rce9vubYT4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_COMMAND_R fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_command_r
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Logging next yaml tile to /src/fuzzerLogFile-0-wCvQSqNE9V.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_AQUILA fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_aquila
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Logging next yaml tile to /src/fuzzerLogFile-0-DYT2bnN9FJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_QWEN2 fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_qwen2
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:20 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:21 : Logging next yaml tile to /src/fuzzerLogFile-0-DZvCvcZ2Rb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_GPT_2 fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_gpt_2
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:05 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:05 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:05 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:05 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:06 : Logging next yaml tile to /src/fuzzerLogFile-0-lq00vmPXkr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:12 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_BAICHUAN fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_baichuan
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:49 : Logging next yaml tile to /src/fuzzerLogFile-0-ixae697zo0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_DEEPSEEK_CODER fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_deepseek_coder
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:31 : Logging next yaml tile to /src/fuzzerLogFile-0-KFWbzB0KeO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -Wl,--wrap,abort -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iggml/include -Iggml/src -Iinclude -Isrc -Icommon -I./ -DNDEBUG -DGGML_USE_LLAMAFILE ggml/src/llamafile/sgemm.o ggml/src/ggml.o ggml/src/ggml-alloc.o ggml/src/ggml-backend.o ggml/src/ggml-quants.o ggml/src/ggml-aarch64.o src/llama.o src/llama-vocab.o src/llama-grammar.o src/llama-sampling.o src/unicode.o src/unicode-data.o common/common.o common/console.o common/ngram-cache.o common/sampling.o common/train.o common/grammar-parser.o common/build-info.o common/json-schema-to-grammar.o -DFUZZ_FALCON fuzzers/fuzz_tokenizer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_falcon
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:16 : Logging next yaml tile to /src/fuzzerLogFile-0-0DB5FBItFL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 38%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 92%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2604 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 306 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 1s (569 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17687 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 3.4MB/s eta 0:00:01
[K |▍ | 20kB 1.9MB/s eta 0:00:01
[K |▌ | 30kB 2.8MB/s eta 0:00:01
[K |▊ | 40kB 1.2MB/s eta 0:00:02
[K |█ | 51kB 1.3MB/s eta 0:00:02
[K |█ | 61kB 1.5MB/s eta 0:00:02
[K |█▎ | 71kB 1.6MB/s eta 0:00:02
[K |█▍ | 81kB 1.9MB/s eta 0:00:01
[K |█▋ | 92kB 1.9MB/s eta 0:00:01
[K |█▉ | 102kB 1.5MB/s eta 0:00:02
[K |██ | 112kB 1.5MB/s eta 0:00:02
[K |██▏ | 122kB 1.5MB/s eta 0:00:02
[K |██▍ | 133kB 1.5MB/s eta 0:00:02
[K |██▌ | 143kB 1.5MB/s eta 0:00:02
[K |██▊ | 153kB 1.5MB/s eta 0:00:02
[K |██▉ | 163kB 1.5MB/s eta 0:00:02
[K |███ | 174kB 1.5MB/s eta 0:00:02
[K |███▎ | 184kB 1.5MB/s eta 0:00:02
[K |███▍ | 194kB 1.5MB/s eta 0:00:02
[K |███▋ | 204kB 1.5MB/s eta 0:00:02
[K |███▉ | 215kB 1.5MB/s eta 0:00:02
[K |████ | 225kB 1.5MB/s eta 0:00:02
[K |████▏ | 235kB 1.5MB/s eta 0:00:02
[K |████▎ | 245kB 1.5MB/s eta 0:00:02
[K |████▌ | 256kB 1.5MB/s eta 0:00:02
[K |████▊ | 266kB 1.5MB/s eta 0:00:02
[K |████▉ | 276kB 1.5MB/s eta 0:00:01
[K |█████ | 286kB 1.5MB/s eta 0:00:01
[K |█████▎ | 296kB 1.5MB/s eta 0:00:01
[K |█████▍ | 307kB 1.5MB/s eta 0:00:01
[K |█████▋ | 317kB 1.5MB/s eta 0:00:01
[K |█████▊ | 327kB 1.5MB/s eta 0:00:01
[K |██████ | 337kB 1.5MB/s eta 0:00:01
[K |██████▏ | 348kB 1.5MB/s eta 0:00:01
[K |██████▎ | 358kB 1.5MB/s eta 0:00:01
[K |██████▌ | 368kB 1.5MB/s eta 0:00:01
[K |██████▊ | 378kB 1.5MB/s eta 0:00:01
[K |██████▉ | 389kB 1.5MB/s eta 0:00:01
[K |███████ | 399kB 1.5MB/s eta 0:00:01
[K |███████▏ | 409kB 1.5MB/s eta 0:00:01
[K |███████▍ | 419kB 1.5MB/s eta 0:00:01
[K |███████▋ | 430kB 1.5MB/s eta 0:00:01
[K |███████▊ | 440kB 1.5MB/s eta 0:00:01
[K |████████ | 450kB 1.5MB/s eta 0:00:01
[K |████████▏ | 460kB 1.5MB/s eta 0:00:01
[K |████████▎ | 471kB 1.5MB/s eta 0:00:01
[K |████████▌ | 481kB 1.5MB/s eta 0:00:01
[K |████████▋ | 491kB 1.5MB/s eta 0:00:01
[K |████████▉ | 501kB 1.5MB/s eta 0:00:01
[K |█████████ | 512kB 1.5MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.5MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.5MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.5MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.5MB/s eta 0:00:01
[K |██████████ | 563kB 1.5MB/s eta 0:00:01
[K |██████████ | 573kB 1.5MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.5MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.5MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.5MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.5MB/s eta 0:00:01
[K |███████████ | 624kB 1.5MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.5MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.5MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.5MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.5MB/s eta 0:00:01
[K |████████████ | 675kB 1.5MB/s eta 0:00:01
[K |████████████ | 686kB 1.5MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.5MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.5MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.5MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.5MB/s eta 0:00:01
[K |█████████████ | 737kB 1.5MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.5MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.5MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.5MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.5MB/s eta 0:00:01
[K |██████████████ | 788kB 1.5MB/s eta 0:00:01
[K |██████████████ | 798kB 1.5MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.5MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.5MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.5MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.5MB/s eta 0:00:01
[K |███████████████ | 849kB 1.5MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.5MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.5MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.5MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.5MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.5MB/s eta 0:00:01
[K |████████████████ | 911kB 1.5MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.5MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.5MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.5MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.5MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.5MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.5MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.5MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.5MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.5MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.5MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.5MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.5MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.5MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.5MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.5MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.5MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.5MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.5MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.5MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.5MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.5MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.5MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 17.1MB/s eta 0:00:01
[K |▌ | 20kB 21.9MB/s eta 0:00:01
[K |▉ | 30kB 26.7MB/s eta 0:00:01
[K |█ | 40kB 28.5MB/s eta 0:00:01
[K |█▎ | 51kB 30.5MB/s eta 0:00:01
[K |█▋ | 61kB 32.7MB/s eta 0:00:01
[K |█▉ | 71kB 33.8MB/s eta 0:00:01
[K |██ | 81kB 34.5MB/s eta 0:00:01
[K |██▍ | 92kB 35.5MB/s eta 0:00:01
[K |██▋ | 102kB 36.1MB/s eta 0:00:01
[K |██▉ | 112kB 36.1MB/s eta 0:00:01
[K |███▏ | 122kB 36.1MB/s eta 0:00:01
[K |███▍ | 133kB 36.1MB/s eta 0:00:01
[K |███▋ | 143kB 36.1MB/s eta 0:00:01
[K |████ | 153kB 36.1MB/s eta 0:00:01
[K |████▏ | 163kB 36.1MB/s eta 0:00:01
[K |████▍ | 174kB 36.1MB/s eta 0:00:01
[K |████▊ | 184kB 36.1MB/s eta 0:00:01
[K |█████ | 194kB 36.1MB/s eta 0:00:01
[K |█████▏ | 204kB 36.1MB/s eta 0:00:01
[K |█████▌ | 215kB 36.1MB/s eta 0:00:01
[K |█████▊ | 225kB 36.1MB/s eta 0:00:01
[K |██████ | 235kB 36.1MB/s eta 0:00:01
[K |██████▎ | 245kB 36.1MB/s eta 0:00:01
[K |██████▌ | 256kB 36.1MB/s eta 0:00:01
[K |██████▊ | 266kB 36.1MB/s eta 0:00:01
[K |███████ | 276kB 36.1MB/s eta 0:00:01
[K |███████▎ | 286kB 36.1MB/s eta 0:00:01
[K |███████▌ | 296kB 36.1MB/s eta 0:00:01
[K |███████▉ | 307kB 36.1MB/s eta 0:00:01
[K |████████ | 317kB 36.1MB/s eta 0:00:01
[K |████████▎ | 327kB 36.1MB/s eta 0:00:01
[K |████████▋ | 337kB 36.1MB/s eta 0:00:01
[K |████████▉ | 348kB 36.1MB/s eta 0:00:01
[K |█████████ | 358kB 36.1MB/s eta 0:00:01
[K |█████████▍ | 368kB 36.1MB/s eta 0:00:01
[K |█████████▋ | 378kB 36.1MB/s eta 0:00:01
[K |█████████▉ | 389kB 36.1MB/s eta 0:00:01
[K |██████████▏ | 399kB 36.1MB/s eta 0:00:01
[K |██████████▍ | 409kB 36.1MB/s eta 0:00:01
[K |██████████▋ | 419kB 36.1MB/s eta 0:00:01
[K |███████████ | 430kB 36.1MB/s eta 0:00:01
[K |███████████▏ | 440kB 36.1MB/s eta 0:00:01
[K |███████████▍ | 450kB 36.1MB/s eta 0:00:01
[K |███████████▊ | 460kB 36.1MB/s eta 0:00:01
[K |████████████ | 471kB 36.1MB/s eta 0:00:01
[K |████████████▏ | 481kB 36.1MB/s eta 0:00:01
[K |████████████▌ | 491kB 36.1MB/s eta 0:00:01
[K |████████████▊ | 501kB 36.1MB/s eta 0:00:01
[K |█████████████ | 512kB 36.1MB/s eta 0:00:01
[K |█████████████▎ | 522kB 36.1MB/s eta 0:00:01
[K |█████████████▌ | 532kB 36.1MB/s eta 0:00:01
[K |█████████████▊ | 542kB 36.1MB/s eta 0:00:01
[K |██████████████ | 552kB 36.1MB/s eta 0:00:01
[K |██████████████▎ | 563kB 36.1MB/s eta 0:00:01
[K |██████████████▌ | 573kB 36.1MB/s eta 0:00:01
[K |██████████████▉ | 583kB 36.1MB/s eta 0:00:01
[K |███████████████ | 593kB 36.1MB/s eta 0:00:01
[K |███████████████▎ | 604kB 36.1MB/s eta 0:00:01
[K |███████████████▋ | 614kB 36.1MB/s eta 0:00:01
[K |███████████████▉ | 624kB 36.1MB/s eta 0:00:01
[K |████████████████ | 634kB 36.1MB/s eta 0:00:01
[K |████████████████▍ | 645kB 36.1MB/s eta 0:00:01
[K |████████████████▋ | 655kB 36.1MB/s eta 0:00:01
[K |████████████████▉ | 665kB 36.1MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 36.1MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 36.1MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 36.1MB/s eta 0:00:01
[K |██████████████████ | 706kB 36.1MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 36.1MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 36.1MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 36.1MB/s eta 0:00:01
[K |███████████████████ | 747kB 36.1MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 36.1MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 36.1MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 36.1MB/s eta 0:00:01
[K |████████████████████ | 788kB 36.1MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 36.1MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 36.1MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 36.1MB/s eta 0:00:01
[K |█████████████████████ | 829kB 36.1MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 36.1MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 36.1MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 36.1MB/s eta 0:00:01
[K |██████████████████████ | 870kB 36.1MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 36.1MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 36.1MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 36.1MB/s eta 0:00:01
[K |███████████████████████ | 911kB 36.1MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 36.1MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 36.1MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 36.1MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 36.1MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 36.1MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 36.1MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 36.1MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 36.1MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 36.1MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 36.1MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 36.1MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 36.1MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 36.1MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 36.1MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 36.1MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 36.1MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 36.1MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 36.1MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 36.1MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 36.1MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 36.1MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 36.1MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 36.1MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 36.1MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 36.1MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 36.1MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 36.1MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 36.1MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 36.1MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 36.1MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 36.1MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 36.1MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 36.1MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 36.1MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 36.1MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m7.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m42.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m7.6/9.2 MB[0m [31m46.2 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m43.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m75.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m75.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━[0m [32m16.3/17.3 MB[0m [31m82.7 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m65.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m74.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-oCX3J35LfI.data' and '/src/inspector/fuzzerLogFile-0-oCX3J35LfI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data' and '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data' and '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data' and '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lq00vmPXkr.data' and '/src/inspector/fuzzerLogFile-0-lq00vmPXkr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data' and '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data' and '/src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data' and '/src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data' and '/src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.yaml' and '/src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.yaml' and '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.yaml' and '/src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.yaml' and '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.yaml' and '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.yaml' and '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.yaml' and '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.yaml' and '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lq00vmPXkr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lq00vmPXkr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.535 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_bpe is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_grammar is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_structured is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_spm is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_falcon is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_gpt_2 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_apply_template is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_aquila is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_baichuan is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_load_model is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_command_r is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_to_grammar is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_qwen2 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.536 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_inference is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.537 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_bge is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.537 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_deepseek_coder is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:04.867 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jZXiQD0IUk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:05.166 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9DgxzMMXb7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:05.467 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oCX3J35LfI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:05.948 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rce9vubYT4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:06.254 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0DB5FBItFL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:06.557 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lq00vmPXkr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:06.847 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TDtdF7Z1TL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:07.163 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DYT2bnN9FJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:07.464 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ixae697zo0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:07.754 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BFeX8or1DI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:08.100 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wCvQSqNE9V
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:08.407 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gd5LRwu9ia
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:08.721 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DZvCvcZ2Rb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.011 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4pmxUCzci2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.316 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wu84hL5y6S
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.611 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KFWbzB0KeO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.612 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_bpe', 'fuzzer_log_file': 'fuzzerLogFile-0-jZXiQD0IUk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_grammar', 'fuzzer_log_file': 'fuzzerLogFile-0-9DgxzMMXb7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_structured', 'fuzzer_log_file': 'fuzzerLogFile-0-oCX3J35LfI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_spm', 'fuzzer_log_file': 'fuzzerLogFile-0-rce9vubYT4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_falcon', 'fuzzer_log_file': 'fuzzerLogFile-0-0DB5FBItFL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_gpt_2', 'fuzzer_log_file': 'fuzzerLogFile-0-lq00vmPXkr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_apply_template', 'fuzzer_log_file': 'fuzzerLogFile-0-TDtdF7Z1TL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_aquila', 'fuzzer_log_file': 'fuzzerLogFile-0-DYT2bnN9FJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_baichuan', 'fuzzer_log_file': 'fuzzerLogFile-0-ixae697zo0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_load_model', 'fuzzer_log_file': 'fuzzerLogFile-0-BFeX8or1DI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_command_r', 'fuzzer_log_file': 'fuzzerLogFile-0-wCvQSqNE9V'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_to_grammar', 'fuzzer_log_file': 'fuzzerLogFile-0-gd5LRwu9ia'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_qwen2', 'fuzzer_log_file': 'fuzzerLogFile-0-DZvCvcZ2Rb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_inference', 'fuzzer_log_file': 'fuzzerLogFile-0-4pmxUCzci2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_bge', 'fuzzer_log_file': 'fuzzerLogFile-0-wu84hL5y6S'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tokenizer_deepseek_coder', 'fuzzer_log_file': 'fuzzerLogFile-0-KFWbzB0KeO'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.618 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.842 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.842 INFO data_loader - load_all_profiles: - found 16 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oCX3J35LfI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0DB5FBItFL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BFeX8or1DI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lq00vmPXkr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:09.871 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.491 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.491 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0DB5FBItFL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.494 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.494 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BFeX8or1DI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.574 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.574 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.611 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.611 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oCX3J35LfI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.638 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:23.638 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lq00vmPXkr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:25.566 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:25.566 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:28.878 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:28.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:28.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:28.923 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:28.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:28.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:28.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:29.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:29.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:29.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:29.338 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:29.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:29.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:29.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:29.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:30.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:30.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:30.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:30.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:31.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:31.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:31.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:32.405 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:32.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:33.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:33.160 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:33.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4pmxUCzci2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:33.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:35.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:35.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:50.787 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:50.788 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:51.415 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:51.415 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:53.204 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:53.204 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:54.222 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:54.222 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:55.979 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:55.980 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4pmxUCzci2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:57.419 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:57.419 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:01.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:01.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:02.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:02.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:02.878 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:04.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:06.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:06.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:07.459 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:07.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:07.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:08.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:10.828 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KFWbzB0KeO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:10.830 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:11.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:11.338 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:13.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:13.381 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:13.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:14.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ixae697zo0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:14.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:15.062 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:17.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wu84hL5y6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:17.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:20.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rce9vubYT4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:20.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:38.237 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:38.237 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KFWbzB0KeO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:40.502 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:40.503 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ixae697zo0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:43.616 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:43.616 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wu84hL5y6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:46.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:46.643 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rce9vubYT4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:49.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:49.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:50.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:50.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:50.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:51.331 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:52.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:52.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:52.817 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:53.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:53.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:54.130 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.315 INFO analysis - load_data_files: Found 16 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.323 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.323 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BFeX8or1DI.data with fuzzerLogFile-0-BFeX8or1DI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.323 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0DB5FBItFL.data with fuzzerLogFile-0-0DB5FBItFL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jZXiQD0IUk.data with fuzzerLogFile-0-jZXiQD0IUk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oCX3J35LfI.data with fuzzerLogFile-0-oCX3J35LfI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lq00vmPXkr.data with fuzzerLogFile-0-lq00vmPXkr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gd5LRwu9ia.data with fuzzerLogFile-0-gd5LRwu9ia.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TDtdF7Z1TL.data with fuzzerLogFile-0-TDtdF7Z1TL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DZvCvcZ2Rb.data with fuzzerLogFile-0-DZvCvcZ2Rb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wCvQSqNE9V.data with fuzzerLogFile-0-wCvQSqNE9V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DYT2bnN9FJ.data with fuzzerLogFile-0-DYT2bnN9FJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4pmxUCzci2.data with fuzzerLogFile-0-4pmxUCzci2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9DgxzMMXb7.data with fuzzerLogFile-0-9DgxzMMXb7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KFWbzB0KeO.data with fuzzerLogFile-0-KFWbzB0KeO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ixae697zo0.data with fuzzerLogFile-0-ixae697zo0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wu84hL5y6S.data with fuzzerLogFile-0-wu84hL5y6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rce9vubYT4.data with fuzzerLogFile-0-rce9vubYT4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.324 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.434 INFO fuzzer_profile - accummulate_profile: fuzz_load_model: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.482 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_falcon: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.515 INFO fuzzer_profile - accummulate_profile: fuzz_load_model: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.515 INFO fuzzer_profile - accummulate_profile: fuzz_load_model: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.528 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bpe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.545 INFO fuzzer_profile - accummulate_profile: fuzz_load_model: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_load_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.546 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_load_model.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_load_model.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.563 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_falcon: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.563 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_falcon: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.575 INFO fuzzer_profile - accummulate_profile: fuzz_structured: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.603 INFO fuzzer_profile - accummulate_profile: fuzz_load_model: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.607 INFO fuzzer_profile - accummulate_profile: fuzz_load_model: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.608 INFO fuzzer_profile - accummulate_profile: fuzz_load_model: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.609 INFO fuzzer_profile - accummulate_profile: fuzz_load_model: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.609 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bpe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.610 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bpe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.613 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_falcon: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_falcon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.614 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_falcon.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_falcon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.621 INFO fuzzer_profile - accummulate_profile: fuzz_load_model: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.623 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_gpt_2: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.656 INFO fuzzer_profile - accummulate_profile: fuzz_structured: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.657 INFO fuzzer_profile - accummulate_profile: fuzz_structured: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.659 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bpe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.659 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_bpe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.660 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_bpe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_bpe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.669 INFO fuzzer_profile - accummulate_profile: fuzz_json_to_grammar: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.686 INFO fuzzer_profile - accummulate_profile: fuzz_structured: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_structured
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.687 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_structured.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_structured.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.703 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_gpt_2: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.703 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_gpt_2: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.717 INFO fuzzer_profile - accummulate_profile: fuzz_apply_template: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.725 INFO fuzzer_profile - accummulate_profile: fuzz_structured: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.729 INFO fuzzer_profile - accummulate_profile: fuzz_structured: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.730 INFO fuzzer_profile - accummulate_profile: fuzz_structured: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.730 INFO fuzzer_profile - accummulate_profile: fuzz_structured: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.742 INFO fuzzer_profile - accummulate_profile: fuzz_structured: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.743 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_falcon: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.751 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_falcon: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.753 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_falcon: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.753 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_gpt_2: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.754 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.754 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_gpt_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.755 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_falcon: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.755 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.756 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_gpt_2.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_gpt_2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.760 INFO fuzzer_profile - accummulate_profile: fuzz_json_to_grammar: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.760 INFO fuzzer_profile - accummulate_profile: fuzz_json_to_grammar: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.765 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_qwen2: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.767 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_falcon: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.788 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bpe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.790 INFO fuzzer_profile - accummulate_profile: fuzz_json_to_grammar: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_to_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.792 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.792 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_to_grammar.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_to_grammar.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.797 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bpe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.797 INFO fuzzer_profile - accummulate_profile: fuzz_apply_template: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.797 INFO fuzzer_profile - accummulate_profile: fuzz_apply_template: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.798 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bpe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.799 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bpe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.801 INFO fuzzer_profile - accummulate_profile: fuzz_apply_template: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_apply_template
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.802 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_apply_template.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_apply_template.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 20572| | // worst case: there is no information about template, we will use chatml by default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.811 INFO fuzzer_profile - accummulate_profile: fuzz_apply_template: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.811 INFO fuzzer_profile - accummulate_profile: fuzz_apply_template: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.811 INFO fuzzer_profile - accummulate_profile: fuzz_apply_template: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.811 INFO fuzzer_profile - accummulate_profile: fuzz_apply_template: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.811 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bpe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.814 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_command_r: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.823 INFO fuzzer_profile - accummulate_profile: fuzz_apply_template: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.845 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_qwen2: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.845 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_qwen2: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.862 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_aquila: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.885 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_gpt_2: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.894 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_gpt_2: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.895 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_qwen2: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.895 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_command_r: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.895 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_gpt_2: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.895 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_command_r: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_qwen2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.896 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_gpt_2: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.896 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_qwen2.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_qwen2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.908 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_gpt_2: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.943 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_aquila: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.943 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_aquila: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.945 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_command_r: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.945 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_command_r
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.946 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_command_r.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_command_r.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.957 INFO fuzzer_profile - accummulate_profile: fuzz_json_to_grammar: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.959 INFO fuzzer_profile - accummulate_profile: fuzz_json_to_grammar: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.959 INFO fuzzer_profile - accummulate_profile: fuzz_json_to_grammar: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.960 INFO fuzzer_profile - accummulate_profile: fuzz_json_to_grammar: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.975 INFO fuzzer_profile - accummulate_profile: fuzz_json_to_grammar: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.994 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_aquila: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.994 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_aquila
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.995 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.995 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_aquila.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_aquila.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.028 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_qwen2: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.037 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_qwen2: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.038 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_qwen2: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.039 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_qwen2: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.051 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_qwen2: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.082 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_command_r: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.091 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_command_r: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.092 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_command_r: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.093 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_command_r: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.106 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_command_r: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.132 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_aquila: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.141 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_aquila: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.142 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_aquila: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.143 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_aquila: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:23.156 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_aquila: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.465 INFO fuzzer_profile - accummulate_profile: fuzz_inference: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.554 INFO fuzzer_profile - accummulate_profile: fuzz_inference: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.554 INFO fuzzer_profile - accummulate_profile: fuzz_inference: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.613 INFO fuzzer_profile - accummulate_profile: fuzz_inference: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_inference
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.614 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_inference.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_inference.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.662 INFO fuzzer_profile - accummulate_profile: fuzz_inference: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.672 INFO fuzzer_profile - accummulate_profile: fuzz_inference: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.673 INFO fuzzer_profile - accummulate_profile: fuzz_inference: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.674 INFO fuzzer_profile - accummulate_profile: fuzz_inference: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:24.687 INFO fuzzer_profile - accummulate_profile: fuzz_inference: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.195 INFO fuzzer_profile - accummulate_profile: fuzz_grammar: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.274 INFO fuzzer_profile - accummulate_profile: fuzz_grammar: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.275 INFO fuzzer_profile - accummulate_profile: fuzz_grammar: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.281 INFO fuzzer_profile - accummulate_profile: fuzz_grammar: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.281 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.282 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.283 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_grammar.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_grammar.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.298 INFO fuzzer_profile - accummulate_profile: fuzz_grammar: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.298 INFO fuzzer_profile - accummulate_profile: fuzz_grammar: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.298 INFO fuzzer_profile - accummulate_profile: fuzz_grammar: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.298 INFO fuzzer_profile - accummulate_profile: fuzz_grammar: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.310 INFO fuzzer_profile - accummulate_profile: fuzz_grammar: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.894 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_deepseek_coder: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.975 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_deepseek_coder: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:26.976 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_deepseek_coder: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.025 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_deepseek_coder: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.026 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_deepseek_coder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.027 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_deepseek_coder.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_deepseek_coder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.153 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_deepseek_coder: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.162 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_deepseek_coder: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.163 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_deepseek_coder: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.164 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_deepseek_coder: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.176 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_deepseek_coder: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.070 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_baichuan: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.150 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_baichuan: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.151 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_baichuan: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.201 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_baichuan: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.201 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_baichuan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.202 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.203 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_baichuan.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_baichuan.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.319 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_baichuan: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.328 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_baichuan: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.329 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_baichuan: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.330 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_baichuan: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.342 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_baichuan: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.602 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bge: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.718 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bge: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.718 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bge: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.767 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bge: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.768 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_bge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.769 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_bge.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_bge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.890 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bge: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.901 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bge: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.902 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bge: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.903 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bge: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:30.917 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_bge: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.299 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_spm: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.380 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_spm: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.380 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_spm: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.430 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_spm: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.430 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tokenizer_spm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.431 INFO code_coverage - load_llvm_coverage: Found 16 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tokenizer_spm.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tokenizer_spm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.548 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_spm: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.557 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_spm: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.558 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_spm: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.559 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_spm: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.570 INFO fuzzer_profile - accummulate_profile: fuzz_tokenizer_spm: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:13.509 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:13.510 INFO project_profile - __init__: Creating merged profile of 16 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:13.512 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:13.523 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:13.542 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.379 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: __wrap_abort:24:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.435 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.436 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.439 INFO project_profile - __init__: Line numbers are different in the same function: gguf_data_to_str(gguf_type, void const*, int):1512:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.439 INFO project_profile - __init__: Line numbers are different in the same function: gguf_data_to_str(gguf_type, void const*, int):1513:1512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.439 INFO project_profile - __init__: Line numbers are different in the same function: gguf_data_to_str(gguf_type, void const*, int):1514:1513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.442 INFO project_profile - __init__: Line numbers are different in the same function: init():79:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.442 INFO project_profile - __init__: Line numbers are different in the same function: init():80:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.442 INFO project_profile - __init__: Line numbers are different in the same function: init():85:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.442 INFO project_profile - __init__: Line numbers are different in the same function: init():87:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():89:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():90:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():91:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():93:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():94:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():95:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():96:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():98:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():99:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():100:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():101:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():102:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.443 INFO project_profile - __init__: Line numbers are different in the same function: init():103:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.451 INFO project_profile - __init__: Line numbers are different in the same function: init():104:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.514 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.514 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_load_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_load_model/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:31.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:34.404 INFO analysis - overlay_calltree_with_coverage: [+] found 34 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:34.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_falcon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:34.406 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_falcon/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:34.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:34.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:34.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:34.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:37.077 INFO analysis - overlay_calltree_with_coverage: [+] found 127 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:37.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_structured
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:37.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_structured/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:37.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:37.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:37.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:37.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:39.574 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:39.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_gpt_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:39.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_gpt_2/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:39.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:39.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:39.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:39.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:42.264 INFO analysis - overlay_calltree_with_coverage: [+] found 128 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:42.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_apply_template
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:42.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_apply_template/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:42.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:42.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:42.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:42.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:44.777 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:44.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_bpe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:44.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_bpe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:44.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:45.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:45.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:45.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:47.463 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:47.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_command_r
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:47.477 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_command_r/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:47.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:47.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:47.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:47.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:50.156 INFO analysis - overlay_calltree_with_coverage: [+] found 128 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:50.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_qwen2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:50.176 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_qwen2/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:50.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:50.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:50.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:50.489 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:52.854 INFO analysis - overlay_calltree_with_coverage: [+] found 135 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:52.876 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_aquila
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:52.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_aquila/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:52.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:53.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:53.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:53.198 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:55.559 INFO analysis - overlay_calltree_with_coverage: [+] found 119 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:55.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_json_to_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:55.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_json_to_grammar/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:55.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:55.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:55.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:55.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:57.803 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:57.832 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_inference
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:57.832 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_inference/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:57.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:58.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:58.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:58.039 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:00.398 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:00.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:00.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_grammar/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:00.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:00.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:00.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:00.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:02.917 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:02.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_deepseek_coder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:02.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_deepseek_coder/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:02.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:03.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:03.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:03.259 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:05.623 INFO analysis - overlay_calltree_with_coverage: [+] found 120 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:05.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_baichuan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:05.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_baichuan/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:05.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:05.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:05.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:05.965 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:08.320 INFO analysis - overlay_calltree_with_coverage: [+] found 112 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:08.358 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_bge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:08.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_bge/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:08.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:08.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:08.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:08.670 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:11.029 INFO analysis - overlay_calltree_with_coverage: [+] found 110 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:11.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_spm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:11.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports-by-target/20240907/fuzz_tokenizer_spm/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:11.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:11.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:11.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:11.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:13.738 INFO analysis - overlay_calltree_with_coverage: [+] found 105 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lq00vmPXkr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lq00vmPXkr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lq00vmPXkr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.065 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.066 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.066 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.066 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.156 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.199 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.322 INFO html_report - create_all_function_table: Assembled a total of 2825 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.323 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.359 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.398 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.401 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2134 -- : 2134
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.402 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.408 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.412 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.413 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.413 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.413 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.413 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.413 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.413 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:15.413 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:17.870 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.181 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_load_model_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.185 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1950 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.354 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.354 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.586 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.601 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.716 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.722 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.726 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.741 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:18.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:24.712 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_falcon_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:24.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:24.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:24.938 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.120 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.121 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.136 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.149 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.191 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.194 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2135 -- : 2135
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.195 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.199 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:25.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:26.779 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_structured_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:26.781 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1951 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:26.930 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:26.931 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.090 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.103 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.187 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.195 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.206 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.027 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_gpt_2_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.031 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.242 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.242 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.420 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.421 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.447 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.449 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.449 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 57 -- : 57
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.449 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.449 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.497 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_apply_template_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.497 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (49 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.552 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.552 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.645 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.647 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.732 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.738 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.740 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:33.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.152 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_bpe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.156 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.368 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.368 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.550 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.551 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.576 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.655 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.660 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.662 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.084 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_command_r_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.088 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.306 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.306 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.490 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.491 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.516 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.591 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.597 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.599 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.610 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:47.655 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_qwen2_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:47.659 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:47.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:47.879 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.064 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.065 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.090 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.164 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.170 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.172 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.183 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.194 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.557 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_aquila_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.561 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.781 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.965 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.978 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.978 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.991 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.004 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.005 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 533 -- : 533
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.006 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.007 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.415 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_to_grammar_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.416 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (418 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.519 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.520 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.639 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.640 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.657 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.657 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.738 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.744 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5016 -- : 5016
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.746 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.756 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:52.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:58.944 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_inference_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:58.948 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4579 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.092 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.092 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.233 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.235 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.257 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.260 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 131 -- : 131
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.261 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.261 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.350 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_grammar_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.350 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (105 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.432 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.432 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.546 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.550 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.626 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.634 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:59.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.021 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_deepseek_coder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.025 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.236 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.237 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.419 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.420 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.445 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.519 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.526 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:03.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.504 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_baichuan_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.508 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.708 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.708 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.879 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.880 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.892 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.905 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.974 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.980 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.981 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.993 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:10.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.366 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_bge_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.370 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.567 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.567 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.742 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.768 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.838 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.843 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4644 -- : 4644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.845 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.867 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.867 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.867 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:13.867 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:19.828 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tokenizer_spm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:19.832 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.022 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.187 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.188 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.213 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.213 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:20.213 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:59.061 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:59.077 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:59.078 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:59.080 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:37.303 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:37.306 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:37.813 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:37.826 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:37.827 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:16.569 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:16.572 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:17.090 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:17.111 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:17.113 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:56.392 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:56.406 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:56.928 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:56.941 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:39:56.944 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:31.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:31.045 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:31.585 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:31.597 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:31.599 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.428 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.431 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.995 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.009 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.011 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:49.601 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:49.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:50.139 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:50.150 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:50.152 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:35.008 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:35.013 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:35.585 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ggml_opt', 'llama_model_quantize', 'nlohmann::json_abi_v3_11_3::detail::parser, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_3::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_3::detail::iterator_input_adapter >::parse(bool, nlohmann::json_abi_v3_11_3::basic_json, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_3::adl_serializer, std::__1::vector >, void>&)', 'nlohmann::json_abi_v3_11_3::detail::parser, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_3::adl_serializer, std::__1::vector >, void>, nlohmann::json_abi_v3_11_3::detail::iterator_input_adapter >::parse(bool, nlohmann::json_abi_v3_11_3::basic_json, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_11_3::adl_serializer, std::__1::vector >, void>&)', 'gpt_params_parse(int, char**, gpt_params&)', 'gpt_params_print_usage(int, char**, gpt_params const&)', 'llama_init_from_gpt_params(gpt_params&)'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:35.761 INFO html_report - create_all_function_table: Assembled a total of 2825 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:35.855 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.370 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.370 INFO engine_input - analysis_func: Generating input for fuzz_load_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llama_model_loadRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEER11llama_modelR18llama_model_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_log_internal_v14ggml_log_levelPKcP13__va_list_tag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_row_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_load_model_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18llama_model_loaderC2ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEbbPK23llama_model_kv_override
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.392 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_falcon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL31unicode_regex_split_custom_gpt2RKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6vectorImNS3_ImEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.401 INFO engine_input - analysis_func: Generating input for fuzz_structured
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llama_model_loadRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEER11llama_modelR18llama_model_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_log_internal_v14ggml_log_levelPKcP13__va_list_tag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18llama_model_loaderC2ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEbbPK23llama_model_kv_override
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_row_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_load_model_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18llama_model_loaderC2ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEbbPK23llama_model_kv_override
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.406 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_gpt_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL31unicode_regex_split_custom_gpt2RKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6vectorImNS3_ImEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.413 INFO engine_input - analysis_func: Generating input for fuzz_apply_template
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.415 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_bpe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z19unicode_regex_splitRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6vectorIS5_NS3_IS5_EEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.422 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_command_r
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL31unicode_regex_split_custom_gpt2RKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6vectorImNS3_ImEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.429 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_qwen2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z19unicode_regex_splitRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6vectorIS5_NS3_IS5_EEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.437 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_aquila
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL31unicode_regex_split_custom_gpt2RKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6vectorImNS3_ImEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.444 INFO engine_input - analysis_func: Generating input for fuzz_json_to_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15SchemaConverter5visitERKN8nlohmann16json_abi_v3_11_310basic_jsonINS1_11ordered_mapENSt3__16vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdS9_NS1_14adl_serializerENS5_IhNS9_IhEEEEvEERKSB_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8nlohmann16json_abi_v3_11_310basic_jsonINS0_11ordered_mapENSt3__16vectorENS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE12get_impl_ptrEPKSA_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail10serializerINS0_10basic_jsonINS0_11ordered_mapENSt3__16vectorENS5_12basic_stringIcNS5_11char_traitsIcEENS5_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEE12dump_escapedERKSC_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail10serializerINS0_10basic_jsonINS0_11ordered_mapENSt3__16vectorENS5_12basic_stringIcNS5_11char_traitsIcEENS5_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEE11remove_signEl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_36detail20external_constructorILNS1_7value_tE3EE9constructINS0_10basic_jsonINS0_11ordered_mapENSt3__16vectorENS8_12basic_stringIcNS8_11char_traitsIcEENS8_9allocatorIcEEEEblmdSD_NS0_14adl_serializerENS9_IhNSD_IhEEEEvEEEEvRT_RKNSK_8string_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15SchemaConverter5visitERKN8nlohmann16json_abi_v3_11_310basic_jsonINS1_11ordered_mapENSt3__16vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdS9_NS1_14adl_serializerENS5_IhNS9_IhEEEEvEERKSB_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15SchemaConverter5visitERKN8nlohmann16json_abi_v3_11_310basic_jsonINS1_11ordered_mapENSt3__16vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdS9_NS1_14adl_serializerENS5_IhNS9_IhEEEEvEERKSB_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE6createINS3_ISA_SE_NS2_4lessISA_EENS8_INS2_4pairIKSA_SE_EEEEEEJEEEPT_DpOT0_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_11_310basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15SchemaConverter5visitERKN8nlohmann16json_abi_v3_11_310basic_jsonINS1_11ordered_mapENSt3__16vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdS9_NS1_14adl_serializerENS5_IhNS9_IhEEEEvEERKSB_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.447 INFO engine_input - analysis_func: Generating input for fuzz_inference
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11llama_modelD2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llama_model_loadRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEER11llama_modelR18llama_model_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_log_internal_v14ggml_log_levelPKcP13__va_list_tag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18llama_model_loaderC2ERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEbbPK23llama_model_kv_override
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_row_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_load_model_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.455 INFO engine_input - analysis_func: Generating input for fuzz_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL27llama_grammar_advance_stackRKNSt3__16vectorINS0_I21llama_grammar_elementNS_9allocatorIS1_EEEENS2_IS4_EEEERKNS0_IPKS1_NS2_ISA_EEEERNS0_ISC_NS2_ISC_EEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14grammar_parserL10parse_charEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14grammar_parserL14parse_sequenceERNS_11parse_stateEPKcRKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEERNS4_6vectorI21llama_grammar_elementNS8_ISE_EEEEb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14grammar_parserL9parse_intEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_log_internal_v14ggml_log_levelPKcP13__va_list_tag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.457 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_deepseek_coder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z19unicode_regex_splitRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS_6vectorIS5_NS3_IS5_EEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.465 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_baichuan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z22unicode_cpts_from_utf8RKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.472 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_bge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23unicode_cpt_flags_arrayv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z25llama_token_to_piece_implRK11llama_vocabiPciib
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.480 INFO engine_input - analysis_func: Generating input for fuzz_tokenizer_spm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20llama_output_reserveR13llama_contextm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29llama_default_buffer_type_cpub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23llama_tokenize_internalRK11llama_vocabNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ggml_backend_buffer_get_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16llm_load_hparamsR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: llama_new_context_with_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19llm_load_print_metaR18llama_model_loaderR11llama_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z22unicode_cpts_from_utf8RKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gguf_init_from_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.487 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.488 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.488 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.494 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:36.494 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.705 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.706 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.706 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.706 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.706 INFO annotated_cfg - analysis_func: Analysing: fuzz_load_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.743 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_falcon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.813 INFO annotated_cfg - analysis_func: Analysing: fuzz_structured
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.849 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_gpt_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.917 INFO annotated_cfg - analysis_func: Analysing: fuzz_apply_template
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.918 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_bpe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:38.985 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_command_r
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.053 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_qwen2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.121 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_aquila
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.188 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_to_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.201 INFO annotated_cfg - analysis_func: Analysing: fuzz_inference
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.273 INFO annotated_cfg - analysis_func: Analysing: fuzz_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.275 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_deepseek_coder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.343 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_baichuan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.412 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_bge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.481 INFO annotated_cfg - analysis_func: Analysing: fuzz_tokenizer_spm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_load_model
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_falcon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_structured
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_gpt_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_apply_template
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_bpe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_command_r
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_qwen2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_aquila
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_json_to_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_inference
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_grammar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_deepseek_coder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_baichuan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_bge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/llamacpp/reports/20240907/linux -- fuzz_tokenizer_spm
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:39.804 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:41.914 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:43.923 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:45.937 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:47.953 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:49.976 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:51.991 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:54.019 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:56.034 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:58.066 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:00.096 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:02.128 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:04.155 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:06.203 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:08.338 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:10.364 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:12.157 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:53:31.453 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:03.631 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:03.631 INFO debug_info - create_friendly_debug_types: Have to create for 1535457 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.184 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.206 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.227 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.249 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.270 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.291 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.312 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.333 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.357 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.381 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.407 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.432 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.455 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.477 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.499 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.520 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.542 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.565 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.586 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.608 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.630 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.651 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.673 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.698 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.729 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.756 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.783 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.810 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.836 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.863 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.894 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.921 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.949 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:05.977 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.008 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.042 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.069 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.098 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.123 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.147 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.174 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.204 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.229 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.254 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.279 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.303 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.330 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.357 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.383 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.408 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.432 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.460 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.484 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.508 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.533 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.557 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.582 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.612 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.637 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.662 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.686 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.710 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.736 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.759 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.783 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.807 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.830 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.855 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.885 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.915 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.942 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.969 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:06.996 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.025 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.051 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.077 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.102 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.126 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.151 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.175 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.197 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.221 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.248 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.275 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.304 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.329 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.352 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.375 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.398 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.424 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.448 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.470 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.493 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.516 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.539 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.563 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.585 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.607 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.630 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.655 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.683 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.707 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.731 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.755 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.779 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.805 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.829 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.853 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.878 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.904 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.930 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.957 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:07.982 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.007 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.032 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.055 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.080 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.104 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.130 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.155 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.179 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.204 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.230 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.254 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.277 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.300 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.323 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.349 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.372 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.395 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.418 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.440 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.465 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.487 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.510 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.533 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.555 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.578 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.605 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.641 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.666 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.690 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.713 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.738 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.761 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.785 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.809 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.834 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.860 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.887 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.911 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.936 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.961 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:08.984 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.008 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.031 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.054 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.077 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.099 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.125 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.150 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.175 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.199 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.223 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.246 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.271 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.294 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.317 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.340 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.363 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.387 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.409 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.432 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.453 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.476 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.498 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.522 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.545 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.568 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.591 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.614 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.636 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.658 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.681 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.703 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.726 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.756 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.784 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.811 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.838 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.864 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.891 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.920 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.944 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.969 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:09.993 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.018 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.044 INFO debug_info - create_friendly_debug_types: Idx: 495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.069 INFO debug_info - create_friendly_debug_types: Idx: 497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.093 INFO debug_info - create_friendly_debug_types: Idx: 500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.117 INFO debug_info - create_friendly_debug_types: Idx: 502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.140 INFO debug_info - create_friendly_debug_types: Idx: 505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.166 INFO debug_info - create_friendly_debug_types: Idx: 507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.189 INFO debug_info - create_friendly_debug_types: Idx: 510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.212 INFO debug_info - create_friendly_debug_types: Idx: 512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.235 INFO debug_info - create_friendly_debug_types: Idx: 515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.258 INFO debug_info - create_friendly_debug_types: Idx: 517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.281 INFO debug_info - create_friendly_debug_types: Idx: 520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.306 INFO debug_info - create_friendly_debug_types: Idx: 522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.329 INFO debug_info - create_friendly_debug_types: Idx: 525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.352 INFO debug_info - create_friendly_debug_types: Idx: 527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.375 INFO debug_info - create_friendly_debug_types: Idx: 530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.398 INFO debug_info - create_friendly_debug_types: Idx: 532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.422 INFO debug_info - create_friendly_debug_types: Idx: 535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.445 INFO debug_info - create_friendly_debug_types: Idx: 537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.467 INFO debug_info - create_friendly_debug_types: Idx: 540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.490 INFO debug_info - create_friendly_debug_types: Idx: 542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.512 INFO debug_info - create_friendly_debug_types: Idx: 545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.536 INFO debug_info - create_friendly_debug_types: Idx: 547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.561 INFO debug_info - create_friendly_debug_types: Idx: 550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.583 INFO debug_info - create_friendly_debug_types: Idx: 552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.606 INFO debug_info - create_friendly_debug_types: Idx: 555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.630 INFO debug_info - create_friendly_debug_types: Idx: 557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.652 INFO debug_info - create_friendly_debug_types: Idx: 560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.678 INFO debug_info - create_friendly_debug_types: Idx: 562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.703 INFO debug_info - create_friendly_debug_types: Idx: 565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.729 INFO debug_info - create_friendly_debug_types: Idx: 567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.754 INFO debug_info - create_friendly_debug_types: Idx: 570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.779 INFO debug_info - create_friendly_debug_types: Idx: 572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.805 INFO debug_info - create_friendly_debug_types: Idx: 575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.830 INFO debug_info - create_friendly_debug_types: Idx: 577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.853 INFO debug_info - create_friendly_debug_types: Idx: 580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.876 INFO debug_info - create_friendly_debug_types: Idx: 582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.899 INFO debug_info - create_friendly_debug_types: Idx: 585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.923 INFO debug_info - create_friendly_debug_types: Idx: 587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.948 INFO debug_info - create_friendly_debug_types: Idx: 590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.971 INFO debug_info - create_friendly_debug_types: Idx: 592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:10.994 INFO debug_info - create_friendly_debug_types: Idx: 595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.017 INFO debug_info - create_friendly_debug_types: Idx: 597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.039 INFO debug_info - create_friendly_debug_types: Idx: 600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.064 INFO debug_info - create_friendly_debug_types: Idx: 602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.086 INFO debug_info - create_friendly_debug_types: Idx: 605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.108 INFO debug_info - create_friendly_debug_types: Idx: 607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.131 INFO debug_info - create_friendly_debug_types: Idx: 610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.153 INFO debug_info - create_friendly_debug_types: Idx: 612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.175 INFO debug_info - create_friendly_debug_types: Idx: 615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.199 INFO debug_info - create_friendly_debug_types: Idx: 617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.221 INFO debug_info - create_friendly_debug_types: Idx: 620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.244 INFO debug_info - create_friendly_debug_types: Idx: 622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.266 INFO debug_info - create_friendly_debug_types: Idx: 625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.289 INFO debug_info - create_friendly_debug_types: Idx: 627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.312 INFO debug_info - create_friendly_debug_types: Idx: 630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.334 INFO debug_info - create_friendly_debug_types: Idx: 632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.357 INFO debug_info - create_friendly_debug_types: Idx: 635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.379 INFO debug_info - create_friendly_debug_types: Idx: 637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.401 INFO debug_info - create_friendly_debug_types: Idx: 640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.424 INFO debug_info - create_friendly_debug_types: Idx: 642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.448 INFO debug_info - create_friendly_debug_types: Idx: 645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.470 INFO debug_info - create_friendly_debug_types: Idx: 647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.492 INFO debug_info - create_friendly_debug_types: Idx: 650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.515 INFO debug_info - create_friendly_debug_types: Idx: 652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.537 INFO debug_info - create_friendly_debug_types: Idx: 655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.563 INFO debug_info - create_friendly_debug_types: Idx: 657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.589 INFO debug_info - create_friendly_debug_types: Idx: 660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.616 INFO debug_info - create_friendly_debug_types: Idx: 662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.642 INFO debug_info - create_friendly_debug_types: Idx: 665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:11.667 INFO debug_info - create_friendly_debug_types: Idx: 667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.333 INFO debug_info - create_friendly_debug_types: Idx: 670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.360 INFO debug_info - create_friendly_debug_types: Idx: 672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.383 INFO debug_info - create_friendly_debug_types: Idx: 675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.406 INFO debug_info - create_friendly_debug_types: Idx: 677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.429 INFO debug_info - create_friendly_debug_types: Idx: 680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.452 INFO debug_info - create_friendly_debug_types: Idx: 682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.477 INFO debug_info - create_friendly_debug_types: Idx: 685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.500 INFO debug_info - create_friendly_debug_types: Idx: 687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.523 INFO debug_info - create_friendly_debug_types: Idx: 690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.546 INFO debug_info - create_friendly_debug_types: Idx: 692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.569 INFO debug_info - create_friendly_debug_types: Idx: 695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.593 INFO debug_info - create_friendly_debug_types: Idx: 697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.667 INFO debug_info - create_friendly_debug_types: Idx: 700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.689 INFO debug_info - create_friendly_debug_types: Idx: 702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.712 INFO debug_info - create_friendly_debug_types: Idx: 705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.734 INFO debug_info - create_friendly_debug_types: Idx: 707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.756 INFO debug_info - create_friendly_debug_types: Idx: 710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.779 INFO debug_info - create_friendly_debug_types: Idx: 712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.801 INFO debug_info - create_friendly_debug_types: Idx: 715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.823 INFO debug_info - create_friendly_debug_types: Idx: 717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.845 INFO debug_info - create_friendly_debug_types: Idx: 720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.867 INFO debug_info - create_friendly_debug_types: Idx: 722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.890 INFO debug_info - create_friendly_debug_types: Idx: 725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.912 INFO debug_info - create_friendly_debug_types: Idx: 727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.933 INFO debug_info - create_friendly_debug_types: Idx: 730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.955 INFO debug_info - create_friendly_debug_types: Idx: 732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.977 INFO debug_info - create_friendly_debug_types: Idx: 735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.998 INFO debug_info - create_friendly_debug_types: Idx: 737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.022 INFO debug_info - create_friendly_debug_types: Idx: 740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.044 INFO debug_info - create_friendly_debug_types: Idx: 742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.066 INFO debug_info - create_friendly_debug_types: Idx: 745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.088 INFO debug_info - create_friendly_debug_types: Idx: 747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.110 INFO debug_info - create_friendly_debug_types: Idx: 750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.133 INFO debug_info - create_friendly_debug_types: Idx: 752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.157 INFO debug_info - create_friendly_debug_types: Idx: 755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.182 INFO debug_info - create_friendly_debug_types: Idx: 757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.206 INFO debug_info - create_friendly_debug_types: Idx: 760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.231 INFO debug_info - create_friendly_debug_types: Idx: 762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.256 INFO debug_info - create_friendly_debug_types: Idx: 765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.281 INFO debug_info - create_friendly_debug_types: Idx: 767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.304 INFO debug_info - create_friendly_debug_types: Idx: 770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.327 INFO debug_info - create_friendly_debug_types: Idx: 772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.350 INFO debug_info - create_friendly_debug_types: Idx: 775000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.373 INFO debug_info - create_friendly_debug_types: Idx: 777500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.397 INFO debug_info - create_friendly_debug_types: Idx: 780000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.420 INFO debug_info - create_friendly_debug_types: Idx: 782500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.442 INFO debug_info - create_friendly_debug_types: Idx: 785000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.465 INFO debug_info - create_friendly_debug_types: Idx: 787500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.487 INFO debug_info - create_friendly_debug_types: Idx: 790000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.511 INFO debug_info - create_friendly_debug_types: Idx: 792500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.532 INFO debug_info - create_friendly_debug_types: Idx: 795000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.554 INFO debug_info - create_friendly_debug_types: Idx: 797500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.577 INFO debug_info - create_friendly_debug_types: Idx: 800000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.599 INFO debug_info - create_friendly_debug_types: Idx: 802500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.621 INFO debug_info - create_friendly_debug_types: Idx: 805000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.644 INFO debug_info - create_friendly_debug_types: Idx: 807500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.666 INFO debug_info - create_friendly_debug_types: Idx: 810000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.688 INFO debug_info - create_friendly_debug_types: Idx: 812500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.710 INFO debug_info - create_friendly_debug_types: Idx: 815000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.731 INFO debug_info - create_friendly_debug_types: Idx: 817500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.754 INFO debug_info - create_friendly_debug_types: Idx: 820000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.776 INFO debug_info - create_friendly_debug_types: Idx: 822500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.797 INFO debug_info - create_friendly_debug_types: Idx: 825000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.819 INFO debug_info - create_friendly_debug_types: Idx: 827500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.840 INFO debug_info - create_friendly_debug_types: Idx: 830000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.862 INFO debug_info - create_friendly_debug_types: Idx: 832500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.886 INFO debug_info - create_friendly_debug_types: Idx: 835000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.908 INFO debug_info - create_friendly_debug_types: Idx: 837500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.929 INFO debug_info - create_friendly_debug_types: Idx: 840000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.951 INFO debug_info - create_friendly_debug_types: Idx: 842500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.973 INFO debug_info - create_friendly_debug_types: Idx: 845000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.996 INFO debug_info - create_friendly_debug_types: Idx: 847500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.020 INFO debug_info - create_friendly_debug_types: Idx: 850000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.045 INFO debug_info - create_friendly_debug_types: Idx: 852500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.070 INFO debug_info - create_friendly_debug_types: Idx: 855000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.095 INFO debug_info - create_friendly_debug_types: Idx: 857500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.120 INFO debug_info - create_friendly_debug_types: Idx: 860000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.145 INFO debug_info - create_friendly_debug_types: Idx: 862500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.169 INFO debug_info - create_friendly_debug_types: Idx: 865000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.192 INFO debug_info - create_friendly_debug_types: Idx: 867500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.215 INFO debug_info - create_friendly_debug_types: Idx: 870000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.238 INFO debug_info - create_friendly_debug_types: Idx: 872500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.262 INFO debug_info - create_friendly_debug_types: Idx: 875000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.286 INFO debug_info - create_friendly_debug_types: Idx: 877500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.308 INFO debug_info - create_friendly_debug_types: Idx: 880000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.331 INFO debug_info - create_friendly_debug_types: Idx: 882500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.354 INFO debug_info - create_friendly_debug_types: Idx: 885000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.377 INFO debug_info - create_friendly_debug_types: Idx: 887500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.399 INFO debug_info - create_friendly_debug_types: Idx: 890000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.421 INFO debug_info - create_friendly_debug_types: Idx: 892500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.443 INFO debug_info - create_friendly_debug_types: Idx: 895000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.466 INFO debug_info - create_friendly_debug_types: Idx: 897500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.490 INFO debug_info - create_friendly_debug_types: Idx: 900000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.511 INFO debug_info - create_friendly_debug_types: Idx: 902500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.533 INFO debug_info - create_friendly_debug_types: Idx: 905000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.555 INFO debug_info - create_friendly_debug_types: Idx: 907500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.576 INFO debug_info - create_friendly_debug_types: Idx: 910000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.598 INFO debug_info - create_friendly_debug_types: Idx: 912500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.620 INFO debug_info - create_friendly_debug_types: Idx: 915000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.642 INFO debug_info - create_friendly_debug_types: Idx: 917500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.664 INFO debug_info - create_friendly_debug_types: Idx: 920000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.685 INFO debug_info - create_friendly_debug_types: Idx: 922500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.707 INFO debug_info - create_friendly_debug_types: Idx: 925000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.730 INFO debug_info - create_friendly_debug_types: Idx: 927500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.753 INFO debug_info - create_friendly_debug_types: Idx: 930000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.775 INFO debug_info - create_friendly_debug_types: Idx: 932500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.797 INFO debug_info - create_friendly_debug_types: Idx: 935000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.819 INFO debug_info - create_friendly_debug_types: Idx: 937500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.841 INFO debug_info - create_friendly_debug_types: Idx: 940000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.865 INFO debug_info - create_friendly_debug_types: Idx: 942500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.888 INFO debug_info - create_friendly_debug_types: Idx: 945000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.913 INFO debug_info - create_friendly_debug_types: Idx: 947500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.939 INFO debug_info - create_friendly_debug_types: Idx: 950000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.964 INFO debug_info - create_friendly_debug_types: Idx: 952500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.990 INFO debug_info - create_friendly_debug_types: Idx: 955000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.015 INFO debug_info - create_friendly_debug_types: Idx: 957500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.040 INFO debug_info - create_friendly_debug_types: Idx: 960000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.064 INFO debug_info - create_friendly_debug_types: Idx: 962500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.087 INFO debug_info - create_friendly_debug_types: Idx: 965000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.112 INFO debug_info - create_friendly_debug_types: Idx: 967500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.135 INFO debug_info - create_friendly_debug_types: Idx: 970000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.158 INFO debug_info - create_friendly_debug_types: Idx: 972500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.182 INFO debug_info - create_friendly_debug_types: Idx: 975000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.204 INFO debug_info - create_friendly_debug_types: Idx: 977500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.227 INFO debug_info - create_friendly_debug_types: Idx: 980000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.251 INFO debug_info - create_friendly_debug_types: Idx: 982500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.274 INFO debug_info - create_friendly_debug_types: Idx: 985000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.296 INFO debug_info - create_friendly_debug_types: Idx: 987500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.319 INFO debug_info - create_friendly_debug_types: Idx: 990000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.342 INFO debug_info - create_friendly_debug_types: Idx: 992500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.366 INFO debug_info - create_friendly_debug_types: Idx: 995000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.388 INFO debug_info - create_friendly_debug_types: Idx: 997500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.410 INFO debug_info - create_friendly_debug_types: Idx: 1000000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.433 INFO debug_info - create_friendly_debug_types: Idx: 1002500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.455 INFO debug_info - create_friendly_debug_types: Idx: 1005000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.478 INFO debug_info - create_friendly_debug_types: Idx: 1007500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.501 INFO debug_info - create_friendly_debug_types: Idx: 1010000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.524 INFO debug_info - create_friendly_debug_types: Idx: 1012500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.547 INFO debug_info - create_friendly_debug_types: Idx: 1015000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.570 INFO debug_info - create_friendly_debug_types: Idx: 1017500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.593 INFO debug_info - create_friendly_debug_types: Idx: 1020000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.617 INFO debug_info - create_friendly_debug_types: Idx: 1022500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.640 INFO debug_info - create_friendly_debug_types: Idx: 1025000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.663 INFO debug_info - create_friendly_debug_types: Idx: 1027500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.685 INFO debug_info - create_friendly_debug_types: Idx: 1030000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.708 INFO debug_info - create_friendly_debug_types: Idx: 1032500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.732 INFO debug_info - create_friendly_debug_types: Idx: 1035000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.755 INFO debug_info - create_friendly_debug_types: Idx: 1037500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.778 INFO debug_info - create_friendly_debug_types: Idx: 1040000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.802 INFO debug_info - create_friendly_debug_types: Idx: 1042500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.828 INFO debug_info - create_friendly_debug_types: Idx: 1045000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.853 INFO debug_info - create_friendly_debug_types: Idx: 1047500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.879 INFO debug_info - create_friendly_debug_types: Idx: 1050000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.904 INFO debug_info - create_friendly_debug_types: Idx: 1052500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.929 INFO debug_info - create_friendly_debug_types: Idx: 1055000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.954 INFO debug_info - create_friendly_debug_types: Idx: 1057500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.977 INFO debug_info - create_friendly_debug_types: Idx: 1060000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.002 INFO debug_info - create_friendly_debug_types: Idx: 1062500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.025 INFO debug_info - create_friendly_debug_types: Idx: 1065000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.049 INFO debug_info - create_friendly_debug_types: Idx: 1067500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.073 INFO debug_info - create_friendly_debug_types: Idx: 1070000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.095 INFO debug_info - create_friendly_debug_types: Idx: 1072500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.118 INFO debug_info - create_friendly_debug_types: Idx: 1075000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.142 INFO debug_info - create_friendly_debug_types: Idx: 1077500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.165 INFO debug_info - create_friendly_debug_types: Idx: 1080000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.188 INFO debug_info - create_friendly_debug_types: Idx: 1082500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.210 INFO debug_info - create_friendly_debug_types: Idx: 1085000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.233 INFO debug_info - create_friendly_debug_types: Idx: 1087500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.257 INFO debug_info - create_friendly_debug_types: Idx: 1090000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.280 INFO debug_info - create_friendly_debug_types: Idx: 1092500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.303 INFO debug_info - create_friendly_debug_types: Idx: 1095000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.325 INFO debug_info - create_friendly_debug_types: Idx: 1097500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.348 INFO debug_info - create_friendly_debug_types: Idx: 1100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.372 INFO debug_info - create_friendly_debug_types: Idx: 1102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.394 INFO debug_info - create_friendly_debug_types: Idx: 1105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.417 INFO debug_info - create_friendly_debug_types: Idx: 1107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.439 INFO debug_info - create_friendly_debug_types: Idx: 1110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.462 INFO debug_info - create_friendly_debug_types: Idx: 1112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.484 INFO debug_info - create_friendly_debug_types: Idx: 1115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.509 INFO debug_info - create_friendly_debug_types: Idx: 1117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.531 INFO debug_info - create_friendly_debug_types: Idx: 1120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.554 INFO debug_info - create_friendly_debug_types: Idx: 1122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.576 INFO debug_info - create_friendly_debug_types: Idx: 1125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.599 INFO debug_info - create_friendly_debug_types: Idx: 1127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.622 INFO debug_info - create_friendly_debug_types: Idx: 1130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.646 INFO debug_info - create_friendly_debug_types: Idx: 1132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.669 INFO debug_info - create_friendly_debug_types: Idx: 1135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.694 INFO debug_info - create_friendly_debug_types: Idx: 1137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.719 INFO debug_info - create_friendly_debug_types: Idx: 1140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.744 INFO debug_info - create_friendly_debug_types: Idx: 1142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.770 INFO debug_info - create_friendly_debug_types: Idx: 1145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.795 INFO debug_info - create_friendly_debug_types: Idx: 1147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.820 INFO debug_info - create_friendly_debug_types: Idx: 1150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.845 INFO debug_info - create_friendly_debug_types: Idx: 1152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.868 INFO debug_info - create_friendly_debug_types: Idx: 1155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.893 INFO debug_info - create_friendly_debug_types: Idx: 1157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.916 INFO debug_info - create_friendly_debug_types: Idx: 1160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.939 INFO debug_info - create_friendly_debug_types: Idx: 1162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.963 INFO debug_info - create_friendly_debug_types: Idx: 1165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.986 INFO debug_info - create_friendly_debug_types: Idx: 1167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.010 INFO debug_info - create_friendly_debug_types: Idx: 1170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.033 INFO debug_info - create_friendly_debug_types: Idx: 1172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.056 INFO debug_info - create_friendly_debug_types: Idx: 1175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.079 INFO debug_info - create_friendly_debug_types: Idx: 1177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.101 INFO debug_info - create_friendly_debug_types: Idx: 1180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.124 INFO debug_info - create_friendly_debug_types: Idx: 1182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.148 INFO debug_info - create_friendly_debug_types: Idx: 1185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.171 INFO debug_info - create_friendly_debug_types: Idx: 1187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.310 INFO debug_info - create_friendly_debug_types: Idx: 1190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.332 INFO debug_info - create_friendly_debug_types: Idx: 1192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.355 INFO debug_info - create_friendly_debug_types: Idx: 1195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.378 INFO debug_info - create_friendly_debug_types: Idx: 1197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.402 INFO debug_info - create_friendly_debug_types: Idx: 1200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.425 INFO debug_info - create_friendly_debug_types: Idx: 1202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.447 INFO debug_info - create_friendly_debug_types: Idx: 1205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.470 INFO debug_info - create_friendly_debug_types: Idx: 1207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.492 INFO debug_info - create_friendly_debug_types: Idx: 1210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.516 INFO debug_info - create_friendly_debug_types: Idx: 1212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.538 INFO debug_info - create_friendly_debug_types: Idx: 1215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.561 INFO debug_info - create_friendly_debug_types: Idx: 1217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.584 INFO debug_info - create_friendly_debug_types: Idx: 1220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.606 INFO debug_info - create_friendly_debug_types: Idx: 1222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.630 INFO debug_info - create_friendly_debug_types: Idx: 1225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.653 INFO debug_info - create_friendly_debug_types: Idx: 1227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.677 INFO debug_info - create_friendly_debug_types: Idx: 1230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.701 INFO debug_info - create_friendly_debug_types: Idx: 1232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.727 INFO debug_info - create_friendly_debug_types: Idx: 1235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.752 INFO debug_info - create_friendly_debug_types: Idx: 1237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.779 INFO debug_info - create_friendly_debug_types: Idx: 1240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.804 INFO debug_info - create_friendly_debug_types: Idx: 1242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.829 INFO debug_info - create_friendly_debug_types: Idx: 1245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.854 INFO debug_info - create_friendly_debug_types: Idx: 1247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.878 INFO debug_info - create_friendly_debug_types: Idx: 1250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.903 INFO debug_info - create_friendly_debug_types: Idx: 1252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.927 INFO debug_info - create_friendly_debug_types: Idx: 1255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.951 INFO debug_info - create_friendly_debug_types: Idx: 1257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.974 INFO debug_info - create_friendly_debug_types: Idx: 1260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:28.999 INFO debug_info - create_friendly_debug_types: Idx: 1262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.022 INFO debug_info - create_friendly_debug_types: Idx: 1265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.047 INFO debug_info - create_friendly_debug_types: Idx: 1267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.071 INFO debug_info - create_friendly_debug_types: Idx: 1270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.093 INFO debug_info - create_friendly_debug_types: Idx: 1272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.116 INFO debug_info - create_friendly_debug_types: Idx: 1275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.139 INFO debug_info - create_friendly_debug_types: Idx: 1277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.164 INFO debug_info - create_friendly_debug_types: Idx: 1280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.188 INFO debug_info - create_friendly_debug_types: Idx: 1282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.211 INFO debug_info - create_friendly_debug_types: Idx: 1285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.234 INFO debug_info - create_friendly_debug_types: Idx: 1287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.257 INFO debug_info - create_friendly_debug_types: Idx: 1290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.282 INFO debug_info - create_friendly_debug_types: Idx: 1292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.304 INFO debug_info - create_friendly_debug_types: Idx: 1295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.327 INFO debug_info - create_friendly_debug_types: Idx: 1297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.350 INFO debug_info - create_friendly_debug_types: Idx: 1300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.374 INFO debug_info - create_friendly_debug_types: Idx: 1302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.397 INFO debug_info - create_friendly_debug_types: Idx: 1305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.421 INFO debug_info - create_friendly_debug_types: Idx: 1307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.444 INFO debug_info - create_friendly_debug_types: Idx: 1310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.467 INFO debug_info - create_friendly_debug_types: Idx: 1312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.491 INFO debug_info - create_friendly_debug_types: Idx: 1315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.514 INFO debug_info - create_friendly_debug_types: Idx: 1317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.539 INFO debug_info - create_friendly_debug_types: Idx: 1320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.562 INFO debug_info - create_friendly_debug_types: Idx: 1322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.585 INFO debug_info - create_friendly_debug_types: Idx: 1325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.609 INFO debug_info - create_friendly_debug_types: Idx: 1327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.635 INFO debug_info - create_friendly_debug_types: Idx: 1330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.662 INFO debug_info - create_friendly_debug_types: Idx: 1332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.688 INFO debug_info - create_friendly_debug_types: Idx: 1335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.713 INFO debug_info - create_friendly_debug_types: Idx: 1337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.738 INFO debug_info - create_friendly_debug_types: Idx: 1340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.763 INFO debug_info - create_friendly_debug_types: Idx: 1342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.787 INFO debug_info - create_friendly_debug_types: Idx: 1345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.813 INFO debug_info - create_friendly_debug_types: Idx: 1347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.836 INFO debug_info - create_friendly_debug_types: Idx: 1350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.860 INFO debug_info - create_friendly_debug_types: Idx: 1352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.884 INFO debug_info - create_friendly_debug_types: Idx: 1355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.908 INFO debug_info - create_friendly_debug_types: Idx: 1357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.932 INFO debug_info - create_friendly_debug_types: Idx: 1360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.956 INFO debug_info - create_friendly_debug_types: Idx: 1362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:29.979 INFO debug_info - create_friendly_debug_types: Idx: 1365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.002 INFO debug_info - create_friendly_debug_types: Idx: 1367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.024 INFO debug_info - create_friendly_debug_types: Idx: 1370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.047 INFO debug_info - create_friendly_debug_types: Idx: 1372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.071 INFO debug_info - create_friendly_debug_types: Idx: 1375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.094 INFO debug_info - create_friendly_debug_types: Idx: 1377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.118 INFO debug_info - create_friendly_debug_types: Idx: 1380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.140 INFO debug_info - create_friendly_debug_types: Idx: 1382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.163 INFO debug_info - create_friendly_debug_types: Idx: 1385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.188 INFO debug_info - create_friendly_debug_types: Idx: 1387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.211 INFO debug_info - create_friendly_debug_types: Idx: 1390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.234 INFO debug_info - create_friendly_debug_types: Idx: 1392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.256 INFO debug_info - create_friendly_debug_types: Idx: 1395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.279 INFO debug_info - create_friendly_debug_types: Idx: 1397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.423 INFO debug_info - create_friendly_debug_types: Idx: 1400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.446 INFO debug_info - create_friendly_debug_types: Idx: 1402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.469 INFO debug_info - create_friendly_debug_types: Idx: 1405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.491 INFO debug_info - create_friendly_debug_types: Idx: 1407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.514 INFO debug_info - create_friendly_debug_types: Idx: 1410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.537 INFO debug_info - create_friendly_debug_types: Idx: 1412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.560 INFO debug_info - create_friendly_debug_types: Idx: 1415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.583 INFO debug_info - create_friendly_debug_types: Idx: 1417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.605 INFO debug_info - create_friendly_debug_types: Idx: 1420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.628 INFO debug_info - create_friendly_debug_types: Idx: 1422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.653 INFO debug_info - create_friendly_debug_types: Idx: 1425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.680 INFO debug_info - create_friendly_debug_types: Idx: 1427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.706 INFO debug_info - create_friendly_debug_types: Idx: 1430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.731 INFO debug_info - create_friendly_debug_types: Idx: 1432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.755 INFO debug_info - create_friendly_debug_types: Idx: 1435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.780 INFO debug_info - create_friendly_debug_types: Idx: 1437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.805 INFO debug_info - create_friendly_debug_types: Idx: 1440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.829 INFO debug_info - create_friendly_debug_types: Idx: 1442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.853 INFO debug_info - create_friendly_debug_types: Idx: 1445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.877 INFO debug_info - create_friendly_debug_types: Idx: 1447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.900 INFO debug_info - create_friendly_debug_types: Idx: 1450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.923 INFO debug_info - create_friendly_debug_types: Idx: 1452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.947 INFO debug_info - create_friendly_debug_types: Idx: 1455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.971 INFO debug_info - create_friendly_debug_types: Idx: 1457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:30.994 INFO debug_info - create_friendly_debug_types: Idx: 1460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.017 INFO debug_info - create_friendly_debug_types: Idx: 1462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.040 INFO debug_info - create_friendly_debug_types: Idx: 1465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.064 INFO debug_info - create_friendly_debug_types: Idx: 1467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.087 INFO debug_info - create_friendly_debug_types: Idx: 1470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.110 INFO debug_info - create_friendly_debug_types: Idx: 1472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.133 INFO debug_info - create_friendly_debug_types: Idx: 1475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.156 INFO debug_info - create_friendly_debug_types: Idx: 1477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.179 INFO debug_info - create_friendly_debug_types: Idx: 1480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.202 INFO debug_info - create_friendly_debug_types: Idx: 1482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.225 INFO debug_info - create_friendly_debug_types: Idx: 1485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.247 INFO debug_info - create_friendly_debug_types: Idx: 1487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.270 INFO debug_info - create_friendly_debug_types: Idx: 1490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.292 INFO debug_info - create_friendly_debug_types: Idx: 1492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.316 INFO debug_info - create_friendly_debug_types: Idx: 1495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.338 INFO debug_info - create_friendly_debug_types: Idx: 1497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.361 INFO debug_info - create_friendly_debug_types: Idx: 1500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.383 INFO debug_info - create_friendly_debug_types: Idx: 1502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.406 INFO debug_info - create_friendly_debug_types: Idx: 1505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.429 INFO debug_info - create_friendly_debug_types: Idx: 1507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.452 INFO debug_info - create_friendly_debug_types: Idx: 1510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.475 INFO debug_info - create_friendly_debug_types: Idx: 1512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.498 INFO debug_info - create_friendly_debug_types: Idx: 1515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.521 INFO debug_info - create_friendly_debug_types: Idx: 1517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.545 INFO debug_info - create_friendly_debug_types: Idx: 1520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.572 INFO debug_info - create_friendly_debug_types: Idx: 1522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.598 INFO debug_info - create_friendly_debug_types: Idx: 1525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.623 INFO debug_info - create_friendly_debug_types: Idx: 1527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.649 INFO debug_info - create_friendly_debug_types: Idx: 1530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.674 INFO debug_info - create_friendly_debug_types: Idx: 1532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:31.700 INFO debug_info - create_friendly_debug_types: Idx: 1535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:00:47.860 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/ggml/src/ggml.c ------- 759
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/ggml/src/ggml-backend.c ------- 130
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/ggml/src/ggml-quants.c ------- 145
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 156
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 101
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 228
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/llama.cpp ------- 498
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/mersenne_twister_engine.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 246
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 142
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 110
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/llama-vocab.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 48
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/future ------- 50
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/llama-sampling.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/id.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception_ptr.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iosfwd ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/llama-vocab.cpp ------- 83
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/forward_list ------- 112
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/queue ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/llama-grammar.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/llama-sampling.cpp ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/discrete_distribution.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_real_distribution.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/unicode.cpp ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/unicode.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 347
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 123
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/codecvt ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/common.cpp ------- 64
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/log.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/json.hpp ------- 508
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/ngram-cache.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/grammar-parser.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/random_device.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/normal_distribution.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/train.cpp ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/grammar-parser.cpp ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/json-schema-to-grammar.cpp ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/ggml/src/llamafile/sgemm.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/ggml/src/ggml-impl.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/ggml/src/ggml-alloc.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/ggml/src/ggml-aarch64.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/llama-impl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/llama-grammar.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/generate_canonical.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/partial_sum.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/iota.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/src/unicode-data.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/common.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/sampling.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/console.cpp ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/ngram-cache.cpp ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/sampling.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/common/train.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/fuzzers/fuzz_inference.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/fuzzers/fuzz_apply_template.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/fuzzers/fuzz_grammar.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/fuzzers/fuzz_tokenizer.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/fuzzers/fuzz_json_to_grammar.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/fuzzers/fuzz_load_model.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llama.cpp/fuzzers/fuzz_structured.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.480 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.482 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-tokenizer-1-bpe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.484 INFO analysis - extract_test_information: /src/llama.cpp/examples/llava/clip.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.485 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-quantize-perf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.485 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-model-load-cancel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.485 INFO analysis - extract_test_information: /src/llama.cpp/examples/speculative/speculative.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.485 INFO analysis - extract_test_information: /src/llama.cpp/examples/rpc/rpc-server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.486 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-backend-ops.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.486 INFO analysis - extract_test_information: /src/llama.cpp/examples/llama-bench/llama-bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.486 INFO analysis - extract_test_information: /src/llama.cpp/examples/llava/llava-cli.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.486 INFO analysis - extract_test_information: /src/llama.cpp/examples/embedding/embedding.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.487 INFO analysis - extract_test_information: /src/llama.cpp/examples/gguf-hash/deps/sha1/sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.487 INFO analysis - extract_test_information: /src/llama.cpp/tests/get-model.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.487 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-rope.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.487 INFO analysis - extract_test_information: /src/llama.cpp/examples/gguf-hash/deps/xxhash/xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.487 INFO analysis - extract_test_information: /src/llama.cpp/examples/simple/simple.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.488 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.488 INFO analysis - extract_test_information: /src/llama.cpp/examples/lookup/lookup-merge.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.488 INFO analysis - extract_test_information: /src/llama.cpp/examples/gguf-hash/deps/sha256/sha256.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.489 INFO analysis - extract_test_information: /src/llama.cpp/examples/llava/llava.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.489 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.489 INFO analysis - extract_test_information: /src/llama.cpp/examples/lookup/lookup-create.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.489 INFO analysis - extract_test_information: /src/llama.cpp/examples/sycl/ls-sycl-device.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.489 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-quantize-fns.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.490 INFO analysis - extract_test_information: /src/llama.cpp/examples/llava/minicpmv-cli.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.490 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-sampling.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.490 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.490 INFO analysis - extract_test_information: /src/llama.cpp/examples/parallel/parallel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.491 INFO analysis - extract_test_information: /src/llama.cpp/examples/gbnf-validator/gbnf-validator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.491 INFO analysis - extract_test_information: /src/llama.cpp/examples/retrieval/retrieval.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.491 INFO analysis - extract_test_information: /src/llama.cpp/examples/benchmark/benchmark-matmult.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.491 INFO analysis - extract_test_information: /src/llama.cpp/examples/gguf/gguf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.492 INFO analysis - extract_test_information: /src/llama.cpp/examples/save-load-state/save-load-state.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.492 INFO analysis - extract_test_information: /src/llama.cpp/examples/llama.android/llama/src/main/cpp/llama-android.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.492 INFO analysis - extract_test_information: /src/llama.cpp/examples/gritlm/gritlm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.492 INFO analysis - extract_test_information: /src/llama.cpp/examples/passkey/passkey.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.493 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-grad0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.493 INFO analysis - extract_test_information: /src/llama.cpp/examples/eval-callback/eval-callback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.493 INFO analysis - extract_test_information: /src/llama.cpp/examples/baby-llama/baby-llama.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.493 INFO analysis - extract_test_information: /src/llama.cpp/examples/batched/batched.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.494 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-tokenizer-1-spm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.494 INFO analysis - extract_test_information: /src/llama.cpp/examples/lookup/lookup-stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.494 INFO analysis - extract_test_information: /src/llama.cpp/examples/gguf-hash/gguf-hash.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.494 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-grammar-parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.495 INFO analysis - extract_test_information: /src/llama.cpp/examples/lookup/lookup.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.495 INFO analysis - extract_test_information: /src/llama.cpp/examples/convert-llama2c-to-ggml/convert-llama2c-to-ggml.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.495 INFO analysis - extract_test_information: /src/llama.cpp/examples/imatrix/imatrix.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.496 INFO analysis - extract_test_information: /src/llama.cpp/examples/export-lora/export-lora.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.496 INFO analysis - extract_test_information: /src/llama.cpp/examples/batched-bench/batched-bench.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.496 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-double-float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.497 INFO analysis - extract_test_information: /src/llama.cpp/examples/deprecation-warning/deprecation-warning.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.497 INFO analysis - extract_test_information: /src/llama.cpp/examples/cvector-generator/cvector-generator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.497 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-llama-grammar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.497 INFO analysis - extract_test_information: /src/llama.cpp/examples/perplexity/perplexity.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.497 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.498 INFO analysis - extract_test_information: /src/llama.cpp/examples/quantize/quantize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.498 INFO analysis - extract_test_information: /src/llama.cpp/examples/quantize-stats/quantize-stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.498 INFO analysis - extract_test_information: /src/llama.cpp/examples/lookahead/lookahead.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.498 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-autorelease.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.499 INFO analysis - extract_test_information: /src/llama.cpp/examples/gguf-split/gguf-split.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.499 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-json-schema-to-grammar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.499 INFO analysis - extract_test_information: /src/llama.cpp/examples/server/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.499 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-opt.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.500 INFO analysis - extract_test_information: /src/llama.cpp/examples/tokenize/tokenize.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.500 INFO analysis - extract_test_information: /src/llama.cpp/examples/infill/infill.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.500 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.502 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-tokenizer-0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.502 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-grammar-integration.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.502 INFO analysis - extract_test_information: /src/llama.cpp/tests/test-chat-template.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:23.502 INFO analysis - extract_test_information: /src/llama.cpp/examples/main/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:25.273 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:25.275 INFO debug_info - dump_debug_report: No such file: _batch
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:25.276 INFO debug_info - dump_debug_report: No such file: _tree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:25.277 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:38.200 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 13:16:38.201 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_falcon.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_qwen2_colormap.png [Content-Type=image/png]...
Step #8: / [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_bpe_colormap.png [Content-Type=image/png]...
Step #8: / [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
/ [0/506 files][ 0.0 B/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/506 files][534.8 KiB/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/506 files][534.8 KiB/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oCX3J35LfI.data [Content-Type=application/octet-stream]...
Step #8: / [1/506 files][ 1.8 MiB/ 4.2 GiB] 0% Done
/ [1/506 files][ 1.8 MiB/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: / [1/506 files][ 4.4 MiB/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0DB5FBItFL.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/506 files][ 4.6 MiB/ 4.2 GiB] 0% Done
/ [2/506 files][ 5.4 MiB/ 4.2 GiB] 0% Done
/ [3/506 files][ 11.1 MiB/ 4.2 GiB] 0% Done
/ [4/506 files][ 14.7 MiB/ 4.2 GiB] 0% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [4/506 files][ 20.4 MiB/ 4.2 GiB] 0% Done
- [5/506 files][ 21.1 MiB/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [5/506 files][ 25.5 MiB/ 4.2 GiB] 0% Done
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [5/506 files][ 28.1 MiB/ 4.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [5/506 files][ 42.0 MiB/ 4.2 GiB] 0% Done
- [6/506 files][ 54.9 MiB/ 4.2 GiB] 1% Done
- [7/506 files][ 55.1 MiB/ 4.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [7/506 files][ 70.9 MiB/ 4.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [7/506 files][ 86.5 MiB/ 4.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [7/506 files][ 95.8 MiB/ 4.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFeX8or1DI.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [7/506 files][ 97.1 MiB/ 4.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: - [7/506 files][ 99.6 MiB/ 4.2 GiB] 2% Done
- [8/506 files][100.7 MiB/ 4.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [8/506 files][111.2 MiB/ 4.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [8/506 files][112.3 MiB/ 4.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [8/506 files][114.8 MiB/ 4.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [8/506 files][122.1 MiB/ 4.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0DB5FBItFL.data [Content-Type=application/octet-stream]...
Step #8: - [8/506 files][129.3 MiB/ 4.2 GiB] 3% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [8/506 files][139.8 MiB/ 4.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_spm_colormap.png [Content-Type=image/png]...
Step #8: \ [8/506 files][160.6 MiB/ 4.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [8/506 files][161.4 MiB/ 4.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [8/506 files][170.4 MiB/ 4.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gd5LRwu9ia.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFeX8or1DI.data [Content-Type=application/octet-stream]...
Step #8: \ [8/506 files][179.7 MiB/ 4.2 GiB] 4% Done
\ [8/506 files][181.2 MiB/ 4.2 GiB] 4% Done
\ [8/506 files][184.5 MiB/ 4.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: \ [9/506 files][193.8 MiB/ 4.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rce9vubYT4.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [10/506 files][196.1 MiB/ 4.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: \ [10/506 files][199.4 MiB/ 4.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [10/506 files][200.7 MiB/ 4.2 GiB] 4% Done
\ [10/506 files][201.5 MiB/ 4.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_gpt_2.covreport [Content-Type=application/octet-stream]...
Step #8: \ [10/506 files][204.0 MiB/ 4.2 GiB] 4% Done
\ [11/506 files][206.6 MiB/ 4.2 GiB] 4% Done
\ [11/506 files][206.6 MiB/ 4.2 GiB] 4% Done
\ [11/506 files][207.8 MiB/ 4.2 GiB] 4% Done
\ [12/506 files][209.6 MiB/ 4.2 GiB] 4% Done
\ [12/506 files][214.5 MiB/ 4.2 GiB] 5% Done
\ [12/506 files][216.6 MiB/ 4.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lq00vmPXkr.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZXiQD0IUk.data [Content-Type=application/octet-stream]...
Step #8: \ [12/506 files][222.0 MiB/ 4.2 GiB] 5% Done
\ [13/506 files][222.0 MiB/ 4.2 GiB] 5% Done
\ [14/506 files][222.0 MiB/ 4.2 GiB] 5% Done
\ [14/506 files][226.4 MiB/ 4.2 GiB] 5% Done
\ [15/506 files][226.4 MiB/ 4.2 GiB] 5% Done
\ [16/506 files][240.3 MiB/ 4.2 GiB] 5% Done
\ [17/506 files][241.3 MiB/ 4.2 GiB] 5% Done
\ [18/506 files][254.8 MiB/ 4.2 GiB] 5% Done
\ [18/506 files][261.8 MiB/ 4.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data [Content-Type=application/octet-stream]...
Step #8: \ [18/506 files][266.4 MiB/ 4.2 GiB] 6% Done
\ [19/506 files][284.2 MiB/ 4.2 GiB] 6% Done
|
| [20/506 files][299.9 MiB/ 4.2 GiB] 6% Done
| [21/506 files][302.5 MiB/ 4.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [22/506 files][316.9 MiB/ 4.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCvQSqNE9V.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_deepseek_coder_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_falcon_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_bge.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lq00vmPXkr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_command_r_colormap.png [Content-Type=image/png]...
Step #8: | [22/506 files][363.7 MiB/ 4.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_apply_template.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_grammar_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_gpt_2_colormap.png [Content-Type=image/png]...
Step #8: | [23/506 files][375.1 MiB/ 4.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [24/506 files][404.3 MiB/ 4.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [25/506 files][429.2 MiB/ 4.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_baichuan_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_bpe.covreport [Content-Type=application/octet-stream]...
Step #8: | [26/506 files][440.6 MiB/ 4.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [27/506 files][453.5 MiB/ 4.2 GiB] 10% Done
| [28/506 files][454.0 MiB/ 4.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_load_model_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_deepseek_coder.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_load_model.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_baichuan.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_qwen2.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_inference_colormap.png [Content-Type=image/png]...
Step #8: | [29/506 files][463.5 MiB/ 4.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFeX8or1DI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [30/506 files][464.3 MiB/ 4.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_to_grammar.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_deepseek_coder.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_falcon.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wu84hL5y6S.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rce9vubYT4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [31/506 files][482.0 MiB/ 4.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [32/506 files][482.5 MiB/ 4.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pmxUCzci2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wu84hL5y6S.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pmxUCzci2.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lq00vmPXkr.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oCX3J35LfI.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lq00vmPXkr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pmxUCzci2.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9DgxzMMXb7.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixae697zo0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_to_grammar_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gd5LRwu9ia.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DYT2bnN9FJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KFWbzB0KeO.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_structured_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_apply_template_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [32/506 files][511.8 MiB/ 4.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_aquila_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCvQSqNE9V.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_inference.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: | [33/506 files][521.9 MiB/ 4.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_aquila.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lq00vmPXkr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_bge_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_spm.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZvCvcZ2Rb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KFWbzB0KeO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tokenizer_command_r.covreport [Content-Type=application/octet-stream]...
Step #8: /
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0DB5FBItFL.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZXiQD0IUk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TDtdF7Z1TL.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [33/506 files][547.2 MiB/ 4.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_grammar.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lq00vmPXkr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixae697zo0.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oCX3J35LfI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixae697zo0.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [33/506 files][551.3 MiB/ 4.2 GiB] 12% Done
/ [34/506 files][552.0 MiB/ 4.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wu84hL5y6S.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rce9vubYT4.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_structured.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_baichuan.h [Content-Type=text/x-chdr]...
Step #8: / [34/506 files][561.3 MiB/ 4.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9DgxzMMXb7.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [34/506 files][592.0 MiB/ 4.2 GiB] 13% Done
/ [34/506 files][598.7 MiB/ 4.2 GiB] 13% Done
/ [34/506 files][610.0 MiB/ 4.2 GiB] 14% Done
/ [35/506 files][615.7 MiB/ 4.2 GiB] 14% Done
/ [35/506 files][621.1 MiB/ 4.2 GiB] 14% Done
/ [36/506 files][621.1 MiB/ 4.2 GiB] 14% Done
/ [36/506 files][623.7 MiB/ 4.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_bge.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_qwen2.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_bpe.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_gpt_2.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_command_r.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_spm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/model_header_aquila.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/include/llama.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/include/ggml-backend.h [Content-Type=text/x-chdr]...
Step #8: / [36/506 files][646.6 MiB/ 4.2 GiB] 15% Done
/ [36/506 files][651.0 MiB/ 4.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/include/ggml.h [Content-Type=text/x-chdr]...
Step #8: / [36/506 files][661.2 MiB/ 4.2 GiB] 15% Done
/ [36/506 files][671.3 MiB/ 4.2 GiB] 15% Done
/ [36/506 files][675.4 MiB/ 4.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/include/ggml-alloc.h [Content-Type=text/x-chdr]...
Step #8: / [36/506 files][679.2 MiB/ 4.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/src/ggml-alloc.c [Content-Type=text/x-csrc]...
Step #8: / [36/506 files][680.0 MiB/ 4.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/src/ggml-backend.c [Content-Type=text/x-csrc]...
Step #8: / [37/506 files][681.8 MiB/ 4.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/src/ggml-backend-impl.h [Content-Type=text/x-chdr]...
Step #8: / [37/506 files][684.2 MiB/ 4.2 GiB] 15% Done
/ [37/506 files][684.4 MiB/ 4.2 GiB] 15% Done
/ [37/506 files][685.7 MiB/ 4.2 GiB] 15% Done
/ [37/506 files][685.7 MiB/ 4.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/src/ggml.c [Content-Type=text/x-csrc]...
Step #8: / [37/506 files][687.8 MiB/ 4.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/src/ggml-impl.h [Content-Type=text/x-chdr]...
Step #8: / [37/506 files][693.7 MiB/ 4.2 GiB] 16% Done
/ [37/506 files][700.4 MiB/ 4.2 GiB] 16% Done
/ [37/506 files][701.9 MiB/ 4.2 GiB] 16% Done
/ [38/506 files][709.7 MiB/ 4.2 GiB] 16% Done
/ [38/506 files][713.5 MiB/ 4.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/src/ggml-quants.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/src/ggml-aarch64.c [Content-Type=text/x-csrc]...
Step #8: / [38/506 files][722.9 MiB/ 4.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/src/ggml-common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/ggml/src/llamafile/sgemm.cpp [Content-Type=text/x-c++src]...
Step #8: / [39/506 files][726.2 MiB/ 4.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/llama-grammar.h [Content-Type=text/x-chdr]...
Step #8: / [39/506 files][733.8 MiB/ 4.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/unicode.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/llama-sampling.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/llama.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/unicode-data.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/llama-grammar.cpp [Content-Type=text/x-c++src]...
Step #8: / [40/506 files][753.3 MiB/ 4.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/unicode-data.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/llama-vocab.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/unicode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/llama-impl.h [Content-Type=text/x-chdr]...
Step #8: / [41/506 files][764.7 MiB/ 4.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/llama-sampling.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/src/llama-vocab.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/fuzzers/fuzz_load_model.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/fuzzers/fuzz_structured.cpp [Content-Type=text/x-c++src]...
Step #8: / [42/506 files][791.2 MiB/ 4.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/fuzzers/fuzz_apply_template.cpp [Content-Type=text/x-c++src]...
Step #8: / [43/506 files][792.3 MiB/ 4.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/fuzzers/fuzz_json_to_grammar.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/fuzzers/fuzz_inference.cpp [Content-Type=text/x-c++src]...
Step #8: -
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/fuzzers/fuzz_grammar.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/fuzzers/fuzz_tokenizer.cpp [Content-Type=text/x-c++src]...
Step #8: - [44/506 files][817.0 MiB/ 4.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-quantize-fns.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/get-model.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-double-float.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-model-load-cancel.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-tokenizer-1-spm.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-grammar-parser.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-autorelease.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-json-schema-to-grammar.cpp [Content-Type=text/x-c++src]...
Step #8: - [45/506 files][839.7 MiB/ 4.2 GiB] 19% Done
- [45/506 files][842.8 MiB/ 4.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-grammar-integration.cpp [Content-Type=text/x-c++src]...
Step #8: - [45/506 files][855.3 MiB/ 4.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-sampling.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-tokenizer-0.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-tokenizer-1-bpe.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/506 files][869.0 MiB/ 4.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-chat-template.cpp [Content-Type=text/x-c++src]...
Step #8: - [47/506 files][871.3 MiB/ 4.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-llama-grammar.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-c.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-grad0.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-rope.cpp [Content-Type=text/x-c++src]...
Step #8: - [47/506 files][876.5 MiB/ 4.2 GiB] 20% Done
- [47/506 files][876.7 MiB/ 4.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-quantize-perf.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-backend-ops.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/tests/test-opt.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/parallel/parallel.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/perplexity/perplexity.cpp [Content-Type=text/x-c++src]...
Step #8: - [48/506 files][894.5 MiB/ 4.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/llava/minicpmv-cli.cpp [Content-Type=text/x-c++src]...
Step #8: - [49/506 files][898.1 MiB/ 4.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/llava/clip.cpp [Content-Type=text/x-c++src]...
Step #8: - [50/506 files][899.4 MiB/ 4.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/llava/llava-cli.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/llava/llava.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/speculative/speculative.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/export-lora/export-lora.cpp [Content-Type=text/x-c++src]...
Step #8: - [50/506 files][928.8 MiB/ 4.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/gbnf-validator/gbnf-validator.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/quantize/quantize.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/convert-llama2c-to-ggml/convert-llama2c-to-ggml.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/quantize-stats/quantize-stats.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/lookup/lookup.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/lookup/lookup-stats.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/lookup/lookup-create.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/lookup/lookup-merge.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/benchmark/benchmark-matmult.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/passkey/passkey.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/tokenize/tokenize.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/deprecation-warning/deprecation-warning.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/rpc/rpc-server.cpp [Content-Type=text/x-c++src]...
Step #8: - [50/506 files][947.8 MiB/ 4.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/baby-llama/baby-llama.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/lookahead/lookahead.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/sycl/ls-sycl-device.cpp [Content-Type=text/x-c++src]...
Step #8: - [50/506 files][951.4 MiB/ 4.2 GiB] 22% Done
- [50/506 files][955.1 MiB/ 4.2 GiB] 22% Done
- [50/506 files][956.9 MiB/ 4.2 GiB] 22% Done
- [50/506 files][958.2 MiB/ 4.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/gritlm/gritlm.cpp [Content-Type=text/x-c++src]...
Step #8: - [50/506 files][960.2 MiB/ 4.2 GiB] 22% Done
- [51/506 files][960.7 MiB/ 4.2 GiB] 22% Done
- [51/506 files][961.2 MiB/ 4.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/simple/simple.cpp [Content-Type=text/x-c++src]...
Step #8: - [51/506 files][963.3 MiB/ 4.2 GiB] 22% Done
- [51/506 files][965.4 MiB/ 4.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/gguf/gguf.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/server/server.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/llama.android/llama/src/main/cpp/llama-android.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/llama-bench/llama-bench.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/batched/batched.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/save-load-state/save-load-state.cpp [Content-Type=text/x-c++src]...
Step #8: - [51/506 files][980.6 MiB/ 4.2 GiB] 22% Done
- [51/506 files][980.6 MiB/ 4.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/eval-callback/eval-callback.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/gguf-split/gguf-split.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/retrieval/retrieval.cpp [Content-Type=text/x-c++src]...
Step #8: - [52/506 files][985.0 MiB/ 4.2 GiB] 22% Done
- [53/506 files][985.2 MiB/ 4.2 GiB] 22% Done
- [54/506 files][986.3 MiB/ 4.2 GiB] 22% Done
- [55/506 files][986.8 MiB/ 4.2 GiB] 23% Done
- [56/506 files][987.3 MiB/ 4.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/embedding/embedding.cpp [Content-Type=text/x-c++src]...
Step #8: - [57/506 files][988.1 MiB/ 4.2 GiB] 23% Done
- [57/506 files][989.6 MiB/ 4.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/cvector-generator/cvector-generator.cpp [Content-Type=text/x-c++src]...
Step #8: - [57/506 files][989.9 MiB/ 4.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/infill/infill.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/batched-bench/batched-bench.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/main/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [57/506 files][998.9 MiB/ 4.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/gguf-hash/gguf-hash.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/gguf-hash/deps/xxhash/xxhash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/gguf-hash/deps/sha1/sha1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/gguf-hash/deps/sha256/sha256.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/examples/imatrix/imatrix.cpp [Content-Type=text/x-c++src]...
Step #8: - [57/506 files][ 1007 MiB/ 4.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/build-info.cpp [Content-Type=text/x-c++src]...
Step #8: - [58/506 files][ 1009 MiB/ 4.2 GiB] 23% Done
- [59/506 files][ 1009 MiB/ 4.2 GiB] 23% Done
- [59/506 files][ 1011 MiB/ 4.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/common.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/ngram-cache.h [Content-Type=text/x-chdr]...
Step #8: - [59/506 files][ 1015 MiB/ 4.2 GiB] 23% Done
- [59/506 files][ 1018 MiB/ 4.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/sampling.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/log.h [Content-Type=text/x-chdr]...
Step #8: - [59/506 files][ 1.0 GiB/ 4.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/train.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/sampling.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/train.cpp [Content-Type=text/x-c++src]...
Step #8: - [60/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
- [61/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
- [61/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/grammar-parser.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/console.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/json-schema-to-grammar.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/ngram-cache.cpp [Content-Type=text/x-c++src]...
Step #8: - [61/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
- [62/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/grammar-parser.h [Content-Type=text/x-chdr]...
Step #8: - [62/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
- [62/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llama.cpp/common/json.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [62/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
- [62/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
- [62/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/forward_list [Content-Type=application/octet-stream]...
Step #8: - [62/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
- [62/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]...
Step #8: - [62/506 files][ 1.0 GiB/ 4.2 GiB] 24% Done
- [62/506 files][ 1.0 GiB/ 4.2 GiB] 25% Done
- [62/506 files][ 1.0 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: - [62/506 files][ 1.0 GiB/ 4.2 GiB] 25% Done
- [62/506 files][ 1.0 GiB/ 4.2 GiB] 25% Done
- [62/506 files][ 1.0 GiB/ 4.2 GiB] 25% Done
\
\ [63/506 files][ 1.0 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]...
Step #8: \ [63/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
\ [63/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
\ [63/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/future [Content-Type=application/octet-stream]...
Step #8: \ [63/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/queue [Content-Type=application/octet-stream]...
Step #8: \ [63/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: \ [64/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
\ [64/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/codecvt [Content-Type=application/octet-stream]...
Step #8: \ [64/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
\ [65/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: \ [65/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
\ [65/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]...
Step #8: \ [65/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]...
Step #8: \ [65/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]...
Step #8: \ [65/506 files][ 1.1 GiB/ 4.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]...
Step #8: \ [65/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
\ [66/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: \ [67/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: \ [67/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: \ [67/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]...
Step #8: \ [67/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: \ [67/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: \ [68/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]...
Step #8: \ [68/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]...
Step #8: \ [69/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
\ [69/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: \ [69/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: \ [69/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: \ [70/506 files][ 1.1 GiB/ 4.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]...
Step #8: \ [70/506 files][ 1.1 GiB/ 4.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]...
Step #8: \ [70/506 files][ 1.1 GiB/ 4.2 GiB] 27% Done
\ [71/506 files][ 1.1 GiB/ 4.2 GiB] 27% Done
\ [72/506 files][ 1.1 GiB/ 4.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: \ [73/506 files][ 1.1 GiB/ 4.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]...
Step #8: \ [73/506 files][ 1.1 GiB/ 4.2 GiB] 27% Done
\ [74/506 files][ 1.1 GiB/ 4.2 GiB] 27% Done
\ [75/506 files][ 1.2 GiB/ 4.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: \ [75/506 files][ 1.2 GiB/ 4.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]...
Step #8: \ [75/506 files][ 1.2 GiB/ 4.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]...
Step #8: \ [75/506 files][ 1.2 GiB/ 4.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]...
Step #8: \ [76/506 files][ 1.2 GiB/ 4.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]...
Step #8: \ [76/506 files][ 1.2 GiB/ 4.2 GiB] 28% Done
\ [76/506 files][ 1.2 GiB/ 4.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: \ [76/506 files][ 1.2 GiB/ 4.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: \ [76/506 files][ 1.2 GiB/ 4.2 GiB] 28% Done
\ [76/506 files][ 1.2 GiB/ 4.2 GiB] 28% Done
\ [76/506 files][ 1.2 GiB/ 4.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]...
Step #8: \ [76/506 files][ 1.2 GiB/ 4.2 GiB] 28% Done
\ [76/506 files][ 1.2 GiB/ 4.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: \ [76/506 files][ 1.2 GiB/ 4.2 GiB] 28% Done
\ [76/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]...
Step #8: \ [76/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: \ [77/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
\ [78/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
\ [79/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]...
Step #8: \ [79/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
\ [79/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
\ [79/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]...
Step #8: \ [79/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/iota.h [Content-Type=text/x-chdr]...
Step #8: \ [79/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
\ [80/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
\ [80/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
\ [81/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]...
Step #8: \ [82/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/partial_sum.h [Content-Type=text/x-chdr]...
Step #8: \ [82/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
\ [82/506 files][ 1.2 GiB/ 4.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]...
Step #8: \ [83/506 files][ 1.3 GiB/ 4.2 GiB] 29% Done
\ [83/506 files][ 1.3 GiB/ 4.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]...
Step #8: \ [83/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]...
Step #8: \ [83/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
\ [83/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
\ [83/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
\ [84/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]...
Step #8: \ [84/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: \ [84/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: |
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]...
Step #8: | [85/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: | [86/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
| [87/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]...
Step #8: | [88/506 files][ 1.3 GiB/ 4.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]...
Step #8: | [89/506 files][ 1.3 GiB/ 4.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: | [90/506 files][ 1.3 GiB/ 4.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/id.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]...
Step #8: | [91/506 files][ 1.3 GiB/ 4.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: | [92/506 files][ 1.3 GiB/ 4.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception_ptr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/discrete_distribution.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/normal_distribution.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_real_distribution.h [Content-Type=text/x-chdr]...
Step #8: | [93/506 files][ 1.4 GiB/ 4.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/mersenne_twister_engine.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/random_device.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/generate_canonical.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: | [94/506 files][ 1.4 GiB/ 4.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: | [95/506 files][ 1.4 GiB/ 4.2 GiB] 32% Done
| [96/506 files][ 1.4 GiB/ 4.2 GiB] 32% Done
| [97/506 files][ 1.4 GiB/ 4.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]...
Step #8: | [98/506 files][ 1.4 GiB/ 4.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]...
Step #8: | [99/506 files][ 1.4 GiB/ 4.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: | [100/506 files][ 1.4 GiB/ 4.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]...
Step #8: | [101/506 files][ 1.5 GiB/ 4.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: | [102/506 files][ 1.5 GiB/ 4.2 GiB] 35% Done
| [103/506 files][ 1.5 GiB/ 4.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: | [104/506 files][ 1.5 GiB/ 4.2 GiB] 36% Done
| [105/506 files][ 1.5 GiB/ 4.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: | [106/506 files][ 1.6 GiB/ 4.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: /
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/ioctl-types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: / [107/506 files][ 1.6 GiB/ 4.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/cpu-set.h [Content-Type=text/x-chdr]...
Step #8: / [107/506 files][ 1.6 GiB/ 4.2 GiB] 37% Done
/ [108/506 files][ 1.6 GiB/ 4.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: / [108/506 files][ 1.6 GiB/ 4.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_sched_param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: / [108/506 files][ 1.6 GiB/ 4.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: / [108/506 files][ 1.6 GiB/ 4.2 GiB] 38% Done
/ [109/506 files][ 1.6 GiB/ 4.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [110/506 files][ 1.6 GiB/ 4.2 GiB] 38% Done
/ [111/506 files][ 1.6 GiB/ 4.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [111/506 files][ 1.6 GiB/ 4.2 GiB] 38% Done
/ [111/506 files][ 1.6 GiB/ 4.2 GiB] 39% Done
/ [112/506 files][ 1.6 GiB/ 4.2 GiB] 39% Done
/ [112/506 files][ 1.6 GiB/ 4.2 GiB] 39% Done
/ [112/506 files][ 1.7 GiB/ 4.2 GiB] 39% Done
/ [113/506 files][ 1.7 GiB/ 4.2 GiB] 40% Done
/ [113/506 files][ 1.7 GiB/ 4.2 GiB] 40% Done
/ [114/506 files][ 1.7 GiB/ 4.2 GiB] 40% Done
/ [115/506 files][ 1.7 GiB/ 4.2 GiB] 41% Done
/ [116/506 files][ 1.7 GiB/ 4.2 GiB] 41% Done
/ [117/506 files][ 1.7 GiB/ 4.2 GiB] 41% Done
/ [118/506 files][ 1.8 GiB/ 4.2 GiB] 42% Done
/ [119/506 files][ 1.8 GiB/ 4.2 GiB] 42% Done
/ [120/506 files][ 1.8 GiB/ 4.2 GiB] 42% Done
/ [121/506 files][ 1.8 GiB/ 4.2 GiB] 43% Done
/ [122/506 files][ 1.8 GiB/ 4.2 GiB] 43% Done
/ [123/506 files][ 1.8 GiB/ 4.2 GiB] 44% Done
/ [124/506 files][ 1.9 GiB/ 4.2 GiB] 44% Done
/ [125/506 files][ 1.9 GiB/ 4.2 GiB] 44% Done
/ [126/506 files][ 1.9 GiB/ 4.2 GiB] 45% Done
-
- [127/506 files][ 1.9 GiB/ 4.2 GiB] 46% Done
- [128/506 files][ 1.9 GiB/ 4.2 GiB] 46% Done
- [129/506 files][ 2.0 GiB/ 4.2 GiB] 46% Done
- [129/506 files][ 2.0 GiB/ 4.2 GiB] 46% Done
- [130/506 files][ 2.0 GiB/ 4.2 GiB] 47% Done
- [131/506 files][ 2.0 GiB/ 4.2 GiB] 47% Done
- [132/506 files][ 2.0 GiB/ 4.2 GiB] 47% Done
- [133/506 files][ 2.1 GiB/ 4.2 GiB] 49% Done
- [134/506 files][ 2.1 GiB/ 4.2 GiB] 50% Done
- [135/506 files][ 2.1 GiB/ 4.2 GiB] 50% Done
- [136/506 files][ 2.1 GiB/ 4.2 GiB] 50% Done
- [137/506 files][ 2.1 GiB/ 4.2 GiB] 51% Done
- [138/506 files][ 2.1 GiB/ 4.2 GiB] 51% Done
- [139/506 files][ 2.1 GiB/ 4.2 GiB] 51% Done
- [140/506 files][ 2.1 GiB/ 4.2 GiB] 51% Done
- [141/506 files][ 2.2 GiB/ 4.2 GiB] 52% Done
- [142/506 files][ 2.2 GiB/ 4.2 GiB] 52% Done
- [143/506 files][ 2.2 GiB/ 4.2 GiB] 52% Done
- [144/506 files][ 2.2 GiB/ 4.2 GiB] 53% Done
\
\ [145/506 files][ 2.4 GiB/ 4.2 GiB] 56% Done
\ [145/506 files][ 2.4 GiB/ 4.2 GiB] 57% Done
\ [146/506 files][ 2.4 GiB/ 4.2 GiB] 57% Done
\ [147/506 files][ 2.5 GiB/ 4.2 GiB] 58% Done
\ [147/506 files][ 2.5 GiB/ 4.2 GiB] 59% Done
\ [147/506 files][ 2.5 GiB/ 4.2 GiB] 59% Done
\ [148/506 files][ 2.5 GiB/ 4.2 GiB] 59% Done
\ [149/506 files][ 2.5 GiB/ 4.2 GiB] 59% Done
\ [149/506 files][ 2.5 GiB/ 4.2 GiB] 60% Done
\ [150/506 files][ 2.6 GiB/ 4.2 GiB] 61% Done
\ [151/506 files][ 2.6 GiB/ 4.2 GiB] 62% Done
\ [152/506 files][ 2.6 GiB/ 4.2 GiB] 62% Done
\ [153/506 files][ 2.6 GiB/ 4.2 GiB] 63% Done
\ [153/506 files][ 2.7 GiB/ 4.2 GiB] 63% Done
\ [154/506 files][ 2.7 GiB/ 4.2 GiB] 64% Done
\ [155/506 files][ 2.7 GiB/ 4.2 GiB] 64% Done
\ [156/506 files][ 2.7 GiB/ 4.2 GiB] 64% Done
\ [156/506 files][ 2.7 GiB/ 4.2 GiB] 64% Done
\ [157/506 files][ 2.7 GiB/ 4.2 GiB] 65% Done
|
| [158/506 files][ 2.8 GiB/ 4.2 GiB] 65% Done
| [159/506 files][ 2.8 GiB/ 4.2 GiB] 66% Done
| [160/506 files][ 2.8 GiB/ 4.2 GiB] 67% Done
| [161/506 files][ 2.8 GiB/ 4.2 GiB] 67% Done
| [162/506 files][ 2.8 GiB/ 4.2 GiB] 67% Done
| [163/506 files][ 2.9 GiB/ 4.2 GiB] 68% Done
| [164/506 files][ 2.9 GiB/ 4.2 GiB] 69% Done
| [165/506 files][ 2.9 GiB/ 4.2 GiB] 69% Done
| [166/506 files][ 2.9 GiB/ 4.2 GiB] 69% Done
| [167/506 files][ 2.9 GiB/ 4.2 GiB] 69% Done
| [167/506 files][ 2.9 GiB/ 4.2 GiB] 70% Done
| [168/506 files][ 2.9 GiB/ 4.2 GiB] 70% Done
| [169/506 files][ 2.9 GiB/ 4.2 GiB] 70% Done
| [170/506 files][ 3.0 GiB/ 4.2 GiB] 70% Done
| [170/506 files][ 3.0 GiB/ 4.2 GiB] 71% Done
| [170/506 files][ 3.0 GiB/ 4.2 GiB] 71% Done
| [170/506 files][ 3.0 GiB/ 4.2 GiB] 71% Done
/
/ [170/506 files][ 3.0 GiB/ 4.2 GiB] 72% Done
/ [171/506 files][ 3.0 GiB/ 4.2 GiB] 72% Done
/ [172/506 files][ 3.1 GiB/ 4.2 GiB] 73% Done
/ [173/506 files][ 3.1 GiB/ 4.2 GiB] 73% Done
/ [173/506 files][ 3.1 GiB/ 4.2 GiB] 73% Done
/ [174/506 files][ 3.1 GiB/ 4.2 GiB] 73% Done
/ [174/506 files][ 3.1 GiB/ 4.2 GiB] 73% Done
/ [174/506 files][ 3.1 GiB/ 4.2 GiB] 73% Done
/ [174/506 files][ 3.1 GiB/ 4.2 GiB] 73% Done
/ [175/506 files][ 3.1 GiB/ 4.2 GiB] 74% Done
/ [176/506 files][ 3.1 GiB/ 4.2 GiB] 74% Done
/ [177/506 files][ 3.1 GiB/ 4.2 GiB] 74% Done
/ [177/506 files][ 3.1 GiB/ 4.2 GiB] 74% Done
/ [177/506 files][ 3.1 GiB/ 4.2 GiB] 74% Done
/ [178/506 files][ 3.1 GiB/ 4.2 GiB] 74% Done
/ [178/506 files][ 3.1 GiB/ 4.2 GiB] 74% Done
/ [178/506 files][ 3.1 GiB/ 4.2 GiB] 74% Done
/ [179/506 files][ 3.2 GiB/ 4.2 GiB] 75% Done
/ [180/506 files][ 3.2 GiB/ 4.2 GiB] 75% Done
/ [181/506 files][ 3.2 GiB/ 4.2 GiB] 75% Done
/ [182/506 files][ 3.2 GiB/ 4.2 GiB] 75% Done
/ [182/506 files][ 3.2 GiB/ 4.2 GiB] 75% Done
/ [182/506 files][ 3.2 GiB/ 4.2 GiB] 75% Done
/ [183/506 files][ 3.2 GiB/ 4.2 GiB] 75% Done
/ [183/506 files][ 3.2 GiB/ 4.2 GiB] 75% Done
/ [184/506 files][ 3.2 GiB/ 4.2 GiB] 75% Done
/ [185/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [185/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [185/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [186/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [187/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [188/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [188/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [189/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [190/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [190/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [191/506 files][ 3.2 GiB/ 4.2 GiB] 76% Done
/ [192/506 files][ 3.2 GiB/ 4.2 GiB] 77% Done
/ [192/506 files][ 3.2 GiB/ 4.2 GiB] 77% Done
/ [193/506 files][ 3.2 GiB/ 4.2 GiB] 77% Done
/ [193/506 files][ 3.2 GiB/ 4.2 GiB] 77% Done
-
- [193/506 files][ 3.2 GiB/ 4.2 GiB] 77% Done
- [193/506 files][ 3.2 GiB/ 4.2 GiB] 77% Done
- [193/506 files][ 3.2 GiB/ 4.2 GiB] 77% Done
- [193/506 files][ 3.3 GiB/ 4.2 GiB] 77% Done
- [193/506 files][ 3.3 GiB/ 4.2 GiB] 77% Done
- [194/506 files][ 3.3 GiB/ 4.2 GiB] 77% Done
- [194/506 files][ 3.3 GiB/ 4.2 GiB] 77% Done
- [195/506 files][ 3.3 GiB/ 4.2 GiB] 77% Done
- [195/506 files][ 3.3 GiB/ 4.2 GiB] 77% Done
- [195/506 files][ 3.3 GiB/ 4.2 GiB] 77% Done
- [196/506 files][ 3.3 GiB/ 4.2 GiB] 77% Done
- [197/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [197/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [197/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [198/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [199/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 78% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [200/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [201/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [202/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [202/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [202/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [202/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [202/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [203/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [203/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [203/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [203/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [204/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [205/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [206/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [207/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [208/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [209/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [210/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [211/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [212/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [212/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [213/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [213/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [214/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [214/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [215/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [216/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [216/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [217/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [217/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [218/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [218/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [218/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [218/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [218/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [218/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [219/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [220/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [221/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [221/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [222/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [223/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [223/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [223/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [223/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [224/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [224/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [224/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [225/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [226/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [226/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [227/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [228/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [229/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [229/506 files][ 3.3 GiB/ 4.2 GiB] 79% Done
- [229/506 files][ 3.4 GiB/ 4.2 GiB] 79% Done
- [230/506 files][ 3.4 GiB/ 4.2 GiB] 79% Done
- [230/506 files][ 3.4 GiB/ 4.2 GiB] 79% Done
- [230/506 files][ 3.4 GiB/ 4.2 GiB] 79% Done
- [231/506 files][ 3.4 GiB/ 4.2 GiB] 79% Done
- [232/506 files][ 3.4 GiB/ 4.2 GiB] 79% Done
- [233/506 files][ 3.4 GiB/ 4.2 GiB] 79% Done
- [233/506 files][ 3.4 GiB/ 4.2 GiB] 79% Done
- [233/506 files][ 3.4 GiB/ 4.2 GiB] 79% Done
- [234/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
- [234/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
- [235/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
- [236/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
- [236/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\
\ [236/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [236/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [237/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [238/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [239/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [239/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [240/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [241/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [242/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [243/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [243/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [244/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [245/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [246/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [247/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [247/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [247/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [248/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [249/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [249/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [249/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [249/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [249/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [249/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [249/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [249/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [250/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [250/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [251/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [251/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [251/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [251/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [251/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [252/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [253/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [253/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [253/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [254/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [254/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [255/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [256/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [256/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [256/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [257/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [258/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [259/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [260/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [260/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [261/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [261/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [262/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [263/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [263/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [263/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [264/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [265/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [266/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [267/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [268/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [268/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [268/506 files][ 3.4 GiB/ 4.2 GiB] 80% Done
\ [268/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [269/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [270/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [271/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [271/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [272/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [273/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [274/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [274/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [275/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [276/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [277/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [278/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [278/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [279/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [279/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [279/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [279/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [279/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [279/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [279/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [279/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [280/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [281/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [282/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [283/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [284/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [284/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [284/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [285/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [285/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [285/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [285/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [286/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
\ [287/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
|
| [288/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [289/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [290/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [290/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [291/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [291/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [291/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [292/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [292/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [292/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [293/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [294/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [295/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [296/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [297/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [298/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [299/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [299/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [300/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [301/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [302/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [303/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [304/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [305/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [305/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [306/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [306/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [306/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [307/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [308/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [309/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [310/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [310/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [310/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [311/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [311/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [312/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [313/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [314/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [315/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [316/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [316/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [317/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [318/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [319/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [320/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [321/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [322/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [323/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [324/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [325/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [326/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [326/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [327/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [328/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [329/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [330/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [331/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [332/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [333/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [333/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [334/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [334/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [335/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [335/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [335/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [335/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [336/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [336/506 files][ 3.4 GiB/ 4.2 GiB] 81% Done
| [337/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [337/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [338/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [338/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [338/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [338/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [338/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [338/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [338/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [339/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [340/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [341/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [341/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [342/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [343/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [344/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [345/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [346/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [347/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [348/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [349/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [350/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [351/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [352/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [353/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [353/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [353/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [354/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [355/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
| [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
/
/ [356/506 files][ 3.4 GiB/ 4.2 GiB] 82% Done
/ [356/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [357/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [357/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [357/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [357/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [357/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [357/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [358/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [358/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [359/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [359/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [359/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [359/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [360/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [360/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [360/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [360/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [360/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [360/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [361/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [361/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [361/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [361/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [361/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [361/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [361/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [361/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [361/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [362/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [363/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [364/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [364/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [364/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [365/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [365/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [365/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [366/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [366/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [366/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [367/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [368/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [369/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [369/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [370/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [371/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [372/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [372/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [373/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [373/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [373/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [373/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [373/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [374/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [375/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [376/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [376/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [376/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [377/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [378/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [379/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [380/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [380/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [381/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [381/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [382/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [383/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [384/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [385/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [386/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [387/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [387/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [388/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [388/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [388/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done
/ [389/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done 367.9 MiB/s ETA 00:00:02
/ [390/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done 367.8 MiB/s ETA 00:00:02
/ [391/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done 367.3 MiB/s ETA 00:00:02
/ [391/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done 366.6 MiB/s ETA 00:00:02
/ [392/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done 366.5 MiB/s ETA 00:00:02
/ [393/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done 366.4 MiB/s ETA 00:00:02
/ [394/506 files][ 3.5 GiB/ 4.2 GiB] 82% Done 365.2 MiB/s ETA 00:00:02
/ [394/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 365.0 MiB/s ETA 00:00:02
/ [395/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 364.2 MiB/s ETA 00:00:02
/ [396/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 364.0 MiB/s ETA 00:00:02
/ [396/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 362.7 MiB/s ETA 00:00:02
/ [397/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 362.4 MiB/s ETA 00:00:02
/ [398/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 362.4 MiB/s ETA 00:00:02
/ [399/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 362.1 MiB/s ETA 00:00:02
/ [400/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 361.1 MiB/s ETA 00:00:02
/ [401/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 361.2 MiB/s ETA 00:00:02
/ [402/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 361.0 MiB/s ETA 00:00:02
/ [402/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 360.5 MiB/s ETA 00:00:02
/ [403/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 360.2 MiB/s ETA 00:00:02
/ [403/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 359.7 MiB/s ETA 00:00:02
/ [404/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 359.0 MiB/s ETA 00:00:02
/ [404/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 358.9 MiB/s ETA 00:00:02
/ [404/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 358.5 MiB/s ETA 00:00:02
/ [404/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 357.8 MiB/s ETA 00:00:02
/ [405/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 357.4 MiB/s ETA 00:00:02
/ [406/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 356.5 MiB/s ETA 00:00:02
/ [407/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 356.0 MiB/s ETA 00:00:02
/ [407/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 356.0 MiB/s ETA 00:00:02
/ [407/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 356.1 MiB/s ETA 00:00:02
/ [407/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 354.9 MiB/s ETA 00:00:02
/ [407/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 354.4 MiB/s ETA 00:00:02
/ [408/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 354.4 MiB/s ETA 00:00:02
/ [409/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 353.5 MiB/s ETA 00:00:02
/ [409/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 353.5 MiB/s ETA 00:00:02
/ [409/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 353.0 MiB/s ETA 00:00:02
/ [409/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 352.6 MiB/s ETA 00:00:02
/ [410/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 351.3 MiB/s ETA 00:00:02
/ [410/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 351.3 MiB/s ETA 00:00:02
/ [410/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 350.5 MiB/s ETA 00:00:02
/ [411/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 350.3 MiB/s ETA 00:00:02
/ [412/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 349.8 MiB/s ETA 00:00:02
/ [412/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 349.8 MiB/s ETA 00:00:02
/ [412/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 348.5 MiB/s ETA 00:00:02
/ [412/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 347.6 MiB/s ETA 00:00:02
/ [412/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 346.1 MiB/s ETA 00:00:02
-
- [413/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 345.7 MiB/s ETA 00:00:02
- [414/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 344.8 MiB/s ETA 00:00:02
- [414/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 341.9 MiB/s ETA 00:00:02
- [415/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 341.9 MiB/s ETA 00:00:02
- [415/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 340.9 MiB/s ETA 00:00:02
- [416/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 340.2 MiB/s ETA 00:00:02
- [417/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 340.0 MiB/s ETA 00:00:02
- [417/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 339.8 MiB/s ETA 00:00:02
- [417/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 338.2 MiB/s ETA 00:00:02
- [417/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 338.0 MiB/s ETA 00:00:02
- [418/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 335.6 MiB/s ETA 00:00:02
- [419/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 335.6 MiB/s ETA 00:00:02
- [420/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 335.4 MiB/s ETA 00:00:02
- [420/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 335.0 MiB/s ETA 00:00:02
- [420/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 335.0 MiB/s ETA 00:00:02
- [420/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 333.5 MiB/s ETA 00:00:02
- [421/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 333.0 MiB/s ETA 00:00:02
- [422/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 331.6 MiB/s ETA 00:00:02
- [423/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 331.6 MiB/s ETA 00:00:02
- [424/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 331.8 MiB/s ETA 00:00:02
- [425/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 328.3 MiB/s ETA 00:00:02
- [426/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 328.3 MiB/s ETA 00:00:02
- [427/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 328.3 MiB/s ETA 00:00:02
- [428/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 328.3 MiB/s ETA 00:00:02
- [428/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 328.2 MiB/s ETA 00:00:02
- [429/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 326.8 MiB/s ETA 00:00:02
- [430/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 326.8 MiB/s ETA 00:00:02
- [430/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 325.8 MiB/s ETA 00:00:02
- [431/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 325.5 MiB/s ETA 00:00:02
- [432/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 325.1 MiB/s ETA 00:00:02
- [432/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 324.6 MiB/s ETA 00:00:02
- [433/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 322.4 MiB/s ETA 00:00:02
- [433/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 321.5 MiB/s ETA 00:00:02
- [434/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 320.0 MiB/s ETA 00:00:02
- [435/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 319.5 MiB/s ETA 00:00:02
- [436/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 319.6 MiB/s ETA 00:00:02
- [437/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 318.9 MiB/s ETA 00:00:02
- [438/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 315.0 MiB/s ETA 00:00:02
- [438/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 314.0 MiB/s ETA 00:00:02
- [439/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 313.5 MiB/s ETA 00:00:02
- [439/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 312.3 MiB/s ETA 00:00:02
- [439/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 311.9 MiB/s ETA 00:00:02
- [439/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 311.9 MiB/s ETA 00:00:02
- [439/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 311.2 MiB/s ETA 00:00:02
- [439/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 311.1 MiB/s ETA 00:00:02
- [439/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 309.4 MiB/s ETA 00:00:02
- [440/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 309.2 MiB/s ETA 00:00:02
- [440/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 309.2 MiB/s ETA 00:00:02
- [440/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 308.6 MiB/s ETA 00:00:02
- [440/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 308.1 MiB/s ETA 00:00:02
- [441/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 307.7 MiB/s ETA 00:00:02
- [441/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 307.2 MiB/s ETA 00:00:02
- [441/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 307.1 MiB/s ETA 00:00:02
- [441/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 306.8 MiB/s ETA 00:00:02
- [441/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 306.3 MiB/s ETA 00:00:02
- [441/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 303.5 MiB/s ETA 00:00:02
- [441/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 302.8 MiB/s ETA 00:00:02
- [442/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 302.8 MiB/s ETA 00:00:02
- [442/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 301.9 MiB/s ETA 00:00:02
- [442/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 301.7 MiB/s ETA 00:00:02
- [443/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 301.3 MiB/s ETA 00:00:02
- [443/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 301.3 MiB/s ETA 00:00:02
- [443/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 300.8 MiB/s ETA 00:00:02
- [443/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 299.5 MiB/s ETA 00:00:02
- [443/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 298.7 MiB/s ETA 00:00:02
- [443/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 297.6 MiB/s ETA 00:00:02
- [443/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 296.5 MiB/s ETA 00:00:02
- [443/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 296.5 MiB/s ETA 00:00:02
- [444/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 296.0 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 295.9 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 295.4 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 294.9 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 293.3 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 293.0 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 292.3 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 291.4 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 291.5 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 291.4 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 290.5 MiB/s ETA 00:00:02
- [445/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 290.3 MiB/s ETA 00:00:02
- [446/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 289.4 MiB/s ETA 00:00:02
- [447/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 289.5 MiB/s ETA 00:00:02
- [448/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 289.3 MiB/s ETA 00:00:02
- [449/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 289.4 MiB/s ETA 00:00:02
- [449/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 289.1 MiB/s ETA 00:00:02
- [449/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 288.3 MiB/s ETA 00:00:02
- [449/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 287.7 MiB/s ETA 00:00:02
- [449/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 286.7 MiB/s ETA 00:00:02
- [449/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 286.1 MiB/s ETA 00:00:02
- [450/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 285.2 MiB/s ETA 00:00:02
- [450/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 285.2 MiB/s ETA 00:00:02
- [450/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 284.4 MiB/s ETA 00:00:02
- [451/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 284.1 MiB/s ETA 00:00:02
- [451/506 files][ 3.5 GiB/ 4.2 GiB] 83% Done 283.8 MiB/s ETA 00:00:02
- [452/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 283.0 MiB/s ETA 00:00:02
- [453/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 283.0 MiB/s ETA 00:00:02
- [454/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 283.0 MiB/s ETA 00:00:02
- [455/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 282.9 MiB/s ETA 00:00:02
- [456/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 282.4 MiB/s ETA 00:00:02
- [456/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 282.0 MiB/s ETA 00:00:02
- [457/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 281.4 MiB/s ETA 00:00:02
- [457/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 281.2 MiB/s ETA 00:00:02
- [457/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 280.9 MiB/s ETA 00:00:02
- [457/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 280.7 MiB/s ETA 00:00:02
- [457/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 280.7 MiB/s ETA 00:00:02
- [457/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 279.4 MiB/s ETA 00:00:02
- [457/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 278.8 MiB/s ETA 00:00:02
- [458/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 278.7 MiB/s ETA 00:00:02
- [458/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 278.3 MiB/s ETA 00:00:02
- [459/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 278.3 MiB/s ETA 00:00:02
- [460/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 277.3 MiB/s ETA 00:00:02
- [460/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 277.4 MiB/s ETA 00:00:02
- [461/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 276.3 MiB/s ETA 00:00:02
- [462/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 276.2 MiB/s ETA 00:00:02
- [463/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 276.2 MiB/s ETA 00:00:02
- [464/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 275.2 MiB/s ETA 00:00:02
- [464/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 274.7 MiB/s ETA 00:00:02
- [465/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 274.6 MiB/s ETA 00:00:02
\
\ [465/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 274.1 MiB/s ETA 00:00:02
\ [465/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 273.3 MiB/s ETA 00:00:02
\ [466/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 272.2 MiB/s ETA 00:00:03
\ [467/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 272.2 MiB/s ETA 00:00:03
\ [468/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 272.2 MiB/s ETA 00:00:03
\ [469/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 271.3 MiB/s ETA 00:00:03
\ [469/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 270.8 MiB/s ETA 00:00:03
\ [470/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 269.8 MiB/s ETA 00:00:03
\ [471/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 269.8 MiB/s ETA 00:00:03
\ [471/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 268.9 MiB/s ETA 00:00:03
\ [471/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 268.3 MiB/s ETA 00:00:03
\ [472/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 267.9 MiB/s ETA 00:00:03
\ [473/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 266.8 MiB/s ETA 00:00:03
\ [473/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 266.1 MiB/s ETA 00:00:03
\ [473/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 265.4 MiB/s ETA 00:00:03
\ [474/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 264.9 MiB/s ETA 00:00:03
\ [475/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 264.9 MiB/s ETA 00:00:03
\ [476/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 264.9 MiB/s ETA 00:00:03
\ [477/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 264.8 MiB/s ETA 00:00:03
\ [478/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 264.9 MiB/s ETA 00:00:03
\ [479/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 262.8 MiB/s ETA 00:00:03
\ [480/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 262.8 MiB/s ETA 00:00:03
\ [481/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 262.7 MiB/s ETA 00:00:03
\ [482/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 262.7 MiB/s ETA 00:00:03
\ [483/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 262.7 MiB/s ETA 00:00:03
\ [484/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 260.9 MiB/s ETA 00:00:03
\ [485/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 259.6 MiB/s ETA 00:00:03
\ [486/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 259.6 MiB/s ETA 00:00:03
\ [487/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 259.5 MiB/s ETA 00:00:03
\ [488/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 258.1 MiB/s ETA 00:00:03
\ [489/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 258.1 MiB/s ETA 00:00:03
\ [490/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 258.1 MiB/s ETA 00:00:03
\ [491/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 255.7 MiB/s ETA 00:00:03
\ [492/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 255.3 MiB/s ETA 00:00:03
\ [493/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 253.5 MiB/s ETA 00:00:03
\ [494/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 251.5 MiB/s ETA 00:00:03
\ [495/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 251.0 MiB/s ETA 00:00:03
\ [496/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 250.3 MiB/s ETA 00:00:03
\ [497/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 250.3 MiB/s ETA 00:00:03
\ [498/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 248.0 MiB/s ETA 00:00:03
\ [499/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 246.3 MiB/s ETA 00:00:03
\ [500/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 246.2 MiB/s ETA 00:00:03
\ [501/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 245.1 MiB/s ETA 00:00:03
\ [502/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 245.2 MiB/s ETA 00:00:03
\ [503/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 241.1 MiB/s ETA 00:00:03
\ [504/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 241.2 MiB/s ETA 00:00:03
\ [505/506 files][ 3.5 GiB/ 4.2 GiB] 84% Done 239.9 MiB/s ETA 00:00:03
|
/
/ [505/506 files][ 3.6 GiB/ 4.2 GiB] 86% Done 138.6 MiB/s ETA 00:00:04
-
- [505/506 files][ 3.7 GiB/ 4.2 GiB] 87% Done 75.2 MiB/s ETA 00:00:07
\
|
| [505/506 files][ 3.8 GiB/ 4.2 GiB] 89% Done 67.5 MiB/s ETA 00:00:07
/
-
- [505/506 files][ 3.8 GiB/ 4.2 GiB] 91% Done 70.2 MiB/s ETA 00:00:05
\
\ [505/506 files][ 3.9 GiB/ 4.2 GiB] 92% Done 71.8 MiB/s ETA 00:00:04
|
/
/ [505/506 files][ 4.0 GiB/ 4.2 GiB] 94% Done 71.1 MiB/s ETA 00:00:03
-
\
\ [505/506 files][ 4.0 GiB/ 4.2 GiB] 96% Done 70.4 MiB/s ETA 00:00:02
|
| [505/506 files][ 4.1 GiB/ 4.2 GiB] 97% Done 69.3 MiB/s ETA 00:00:01
/
-
- [505/506 files][ 4.2 GiB/ 4.2 GiB] 99% Done 68.6 MiB/s ETA 00:00:00
\
\ [506/506 files][ 4.2 GiB/ 4.2 GiB] 100% Done 66.7 MiB/s ETA 00:00:00
Step #8: Operation completed over 506 objects/4.2 GiB.
Finished Step #8
PUSH
DONE