starting build "309b95b7-d0b1-4ca1-86f6-865e76f48d94" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: b981ea28643a: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 6da9817935dd: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_arm64_arm.covreport... Step #1: / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_arm64_armbe.covreport... Step #1: / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_arm_arm.covreport... Step #1: / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_arm_thumb.covreport... Step #1: / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_arm_armbe.covreport... Step #1: / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_m68k_be.covreport... Step #1: / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_mips_32be.covreport... Step #1: / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_mips_32le.covreport... Step #1: / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_s390x_be.covreport... Step #1: Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_sparc_32be.covreport... Step #1: / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done / [0/13 files][ 0.0 B/ 62.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_x86_16.covreport... Step #1: / [0/13 files][792.0 KiB/ 62.9 MiB] 1% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_x86_32.covreport... Step #1: / [0/13 files][ 1.0 MiB/ 62.9 MiB] 1% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240212/fuzz_emu_x86_64.covreport... Step #1: / [0/13 files][ 1.8 MiB/ 62.9 MiB] 2% Done / [1/13 files][ 13.2 MiB/ 62.9 MiB] 21% Done / [2/13 files][ 21.6 MiB/ 62.9 MiB] 34% Done / [3/13 files][ 33.7 MiB/ 62.9 MiB] 53% Done / [4/13 files][ 35.5 MiB/ 62.9 MiB] 56% Done / [5/13 files][ 44.9 MiB/ 62.9 MiB] 71% Done / [6/13 files][ 47.0 MiB/ 62.9 MiB] 74% Done / [7/13 files][ 48.6 MiB/ 62.9 MiB] 77% Done / [8/13 files][ 52.1 MiB/ 62.9 MiB] 82% Done / [9/13 files][ 59.2 MiB/ 62.9 MiB] 94% Done / [10/13 files][ 60.3 MiB/ 62.9 MiB] 95% Done / [11/13 files][ 61.4 MiB/ 62.9 MiB] 97% Done / [12/13 files][ 62.2 MiB/ 62.9 MiB] 98% Done / [13/13 files][ 62.9 MiB/ 62.9 MiB] 100% Done Step #1: Operation completed over 13 objects/62.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 64476 Step #2: -rw-r--r-- 1 root root 2801559 Feb 12 10:07 fuzz_emu_m68k_be.covreport Step #2: -rw-r--r-- 1 root root 1782453 Feb 12 10:07 fuzz_emu_x86_16.covreport Step #2: -rw-r--r-- 1 root root 1788526 Feb 12 10:07 fuzz_emu_sparc_32be.covreport Step #2: -rw-r--r-- 1 root root 8178147 Feb 12 10:07 fuzz_emu_arm64_arm.covreport Step #2: -rw-r--r-- 1 root root 5795728 Feb 12 10:07 fuzz_emu_arm_arm.covreport Step #2: -rw-r--r-- 1 root root 4347537 Feb 12 10:07 fuzz_emu_x86_32.covreport Step #2: -rw-r--r-- 1 root root 5491435 Feb 12 10:07 fuzz_emu_x86_64.covreport Step #2: -rw-r--r-- 1 root root 3928433 Feb 12 10:07 fuzz_emu_arm_armbe.covreport Step #2: -rw-r--r-- 1 root root 5508044 Feb 12 10:07 fuzz_emu_s390x_be.covreport Step #2: -rw-r--r-- 1 root root 5469349 Feb 12 10:07 fuzz_emu_mips_32le.covreport Step #2: -rw-r--r-- 1 root root 5785783 Feb 12 10:07 fuzz_emu_arm_thumb.covreport Step #2: -rw-r--r-- 1 root root 8130953 Feb 12 10:07 fuzz_emu_arm64_armbe.covreport Step #2: -rw-r--r-- 1 root root 6987932 Feb 12 10:07 fuzz_emu_mips_32be.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 174afde8b08f: Waiting Step #4: 45de6e62747b: Waiting Step #4: e2d79d747ed8: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: bb416e3a2055: Waiting Step #4: e667c6c012a1: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 17edcc97785b: Waiting Step #4: db7af1b26c60: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: f96a58b6493f: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: f972795033e0: Pull complete Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config make python3 Step #4: ---> Running in 1332eaab64ef Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Fetched 8525 kB in 1s (6570 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4: libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #4: mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip python3-doc python3-tk python3-venv Step #4: python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4: libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #4: mime-support pkg-config python3 python3-minimal python3.8 python3.8-minimal Step #4: shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 22.0 MB of archives. Step #4: After this operation, 98.7 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.3 [80.8 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 22.0 MB in 1s (29.2 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.3_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 1332eaab64ef Step #4: ---> 05862fbe04a1 Step #4: Step 3/5 : RUN git clone -b dev --depth 1 https://github.com/unicorn-engine/unicorn.git Step #4: ---> Running in f6bf1a7e2643 Step #4: Cloning into 'unicorn'... Step #4: Removing intermediate container f6bf1a7e2643 Step #4: ---> 4c7ca63b63dc Step #4: Step 4/5 : WORKDIR $SRC Step #4: ---> Running in 03cd0265b348 Step #4: Removing intermediate container 03cd0265b348 Step #4: ---> 52d43c73e7e3 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> dbbe91342227 Step #4: Successfully built dbbe91342227 Step #4: Successfully tagged gcr.io/oss-fuzz/unicorn:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/unicorn Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileVX2mAP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/unicorn/.git Step #5 - "srcmap": + GIT_DIR=/src/unicorn Step #5 - "srcmap": + cd /src/unicorn Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/unicorn-engine/unicorn.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f09f48835699ac849c09635f28c5de1279cbddf9 Step #5 - "srcmap": + jq_inplace /tmp/fileVX2mAP '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "f09f48835699ac849c09635f28c5de1279cbddf9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileg5Zg4c Step #5 - "srcmap": + cat /tmp/fileVX2mAP Step #5 - "srcmap": + jq '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "f09f48835699ac849c09635f28c5de1279cbddf9" }' Step #5 - "srcmap": + mv /tmp/fileg5Zg4c /tmp/fileVX2mAP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileVX2mAP Step #5 - "srcmap": + rm /tmp/fileVX2mAP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/unicorn": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/unicorn-engine/unicorn.git", Step #5 - "srcmap": "rev": "f09f48835699ac849c09635f28c5de1279cbddf9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=off -DUNICORN_FUZZ=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": big/little test failed Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": binary directory /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": library directory /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libexec directory /usr/local/libexec Step #6 - "compile-libfuzzer-introspector-x86_64": include directory /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": config directory /usr/local/etc Step #6 - "compile-libfuzzer-introspector-x86_64": local state directory /usr/local/var Step #6 - "compile-libfuzzer-introspector-x86_64": ELF interp prefix /usr/gnemul/qemu-%M Step #6 - "compile-libfuzzer-introspector-x86_64": Build directory /src/unicorn/build Step #6 - "compile-libfuzzer-introspector-x86_64": Source path /src/unicorn/qemu Step #6 - "compile-libfuzzer-introspector-x86_64": GIT binary git Step #6 - "compile-libfuzzer-introspector-x86_64": GIT submodules Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": Host C compiler cc Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": Objective-C compiler clang Step #6 - "compile-libfuzzer-introspector-x86_64": ARFLAGS rv Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS -g -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_CFLAGS -fPIE -DPIE -m64 -mcx16 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -Wstrict-prototypes -Wredundant-decls -Wall -Wundef -Wwrite-strings -Wmissing-prototypes -fno-strict-aliasing -fno-common -fwrapv -std=gnu99 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-string-plus-int -Wno-typedef-redefinition -Wno-initializer-overrides -Wexpansion-to-defined -Wendif-labels -Wno-shift-negative-value -Wno-missing-include-dirs -Wempty-body -Wnested-externs -Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers -Wold-style-definition -Wtype-limits -fstack-protector-strong Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_LDFLAGS -Wl,--warn-common -Wl,-z,relro -Wl,-z,now -pie -m64 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fstack-protector-strong Step #6 - "compile-libfuzzer-introspector-x86_64": make make Step #6 - "compile-libfuzzer-introspector-x86_64": install install Step #6 - "compile-libfuzzer-introspector-x86_64": host CPU x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": host big endian no Step #6 - "compile-libfuzzer-introspector-x86_64": target list x86_64-softmmu arm-softmmu aarch64-softmmu m68k-softmmu mips-softmmu mipsel-softmmu mips64-softmmu mips64el-softmmu sparc-softmmu sparc64-softmmu ppc-softmmu ppc64-softmmu riscv32-softmmu riscv64-softmmu s390x-softmmu tricore-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": strip binaries yes Step #6 - "compile-libfuzzer-introspector-x86_64": static build no Step #6 - "compile-libfuzzer-introspector-x86_64": mingw32 support no Step #6 - "compile-libfuzzer-introspector-x86_64": PIE yes Step #6 - "compile-libfuzzer-introspector-x86_64": TCG support yes Step #6 - "compile-libfuzzer-introspector-x86_64": malloc trim support yes Step #6 - "compile-libfuzzer-introspector-x86_64": membarrier no Step #6 - "compile-libfuzzer-introspector-x86_64": madvise yes Step #6 - "compile-libfuzzer-introspector-x86_64": posix_madvise yes Step #6 - "compile-libfuzzer-introspector-x86_64": posix_memalign yes Step #6 - "compile-libfuzzer-introspector-x86_64": debug stack usage no Step #6 - "compile-libfuzzer-introspector-x86_64": tcmalloc support no Step #6 - "compile-libfuzzer-introspector-x86_64": jemalloc support no Step #6 - "compile-libfuzzer-introspector-x86_64": avx2 optimization no Step #6 - "compile-libfuzzer-introspector-x86_64": avx512f optimization no Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/unicorn/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glib_compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtestutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/garray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/grand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gmem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gpattern.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gslice.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitops.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/crc32c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/getauxval.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/guest-random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/host-utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/osdep.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qdist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/range.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qht.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/pagesize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cacheinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/crypto/aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/oslib-posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-thread-posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Linking C static library libunicorn-common.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target unicorn-common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: /src/unicorn/qemu/memory_ldst.inc.c:variable 'release_lock' set but not used [-Wunused-but-set-variable]349: Step #6 - "compile-libfuzzer-introspector-x86_64": 10: bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: /src/unicorn/qemu/memory_ldst.inc.cvariable 'release_lock' set but not used [-Wunused-but-set-variable]:379 Step #6 - "compile-libfuzzer-introspector-x86_64": :10 bool release_lock = false;: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64":  bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable]/src/unicorn/qemu/memory_ldst.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": :349:10 bool release_lock = false;: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/arm-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/hw/i386/x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/arch_memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/bpt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C static library libm68k-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cpu.c:3834:20: warning: unused function 'feat2prop' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": static inline void feat2prop(char *s) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #6 - "compile-libfuzzer-introspector-x86_64": .type = ARM_CP_CONST, .resetvalue = 0 }, Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ARM_CP_CONST 0x0002 Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #6 - "compile-libfuzzer-introspector-x86_64": .type = ARM_CP_NO_RAW, Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ARM_CP_NO_RAW 0x0080 Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target m68k-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/m_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :67:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :67:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mpx_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/seg_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/psci.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/smm_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/svm_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper-a64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #6 - "compile-libfuzzer-introspector-x86_64": .type = ARM_CP_CONST, .resetvalue = 0 }, Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ARM_CP_CONST 0x0002 Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #6 - "compile-libfuzzer-introspector-x86_64": .type = ARM_CP_NO_RAW, Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ARM_CP_NO_RAW 0x0080 Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/xsave_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/m_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Linking C static library libx86_64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :127:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :127:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/unicorn_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target x86_64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Linking C static library libarm-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/pauth_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/psci.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/sve_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target arm-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-a64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-sve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Linking C static library libmips-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/unicorn_aarch64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C static library libaarch64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target mips-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target aarch64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C static library libmipsel-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target mipsel-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C static library libmips64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target mips64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/int32_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C static library libmips64el-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library libsparc-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/int64_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target mips64el-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target sparc-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/vis_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/unicorn64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C static library libsparc64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target sparc64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C static library libppc-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/pmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target ppc-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/pmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking C static library libriscv32-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target riscv32-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking C static library libriscv64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1953: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/unicorn/qemu/exec.c:1993: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:33:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:98:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:161:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:194:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:259:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:289:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:349:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:379:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c:440:10: warning: variable 'release_lock' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": bool release_lock = false; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target riscv64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-book3s-v3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-radix64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/hw/s390x/s390-skeys.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/helper.c:79:20: warning: unused function 'is_special_wait_psw' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": static inline bool is_special_wait_psw(uint64_t psw_addr) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/interrupt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/ioinst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/sigp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:405:10: warning: variable 'asce' is used uninitialized whenever switch case is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": case PSW_ASC_ACCREG: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu.h:290:33: note: expanded from macro 'PSW_ASC_ACCREG' Step #6 - "compile-libfuzzer-introspector-x86_64": #define PSW_ASC_ACCREG 0x0000400000000000ULL Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:406:5: warning: variable 'asce' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": default: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:364:18: note: initialize the variable 'asce' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t asce; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/tcg-stub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3930:5: warning: variable 'pmask' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": default: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3937:12: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": mask = pmask >> i3; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3909:32: note: initialize the variable 'pmask' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t mask, imask, pmask; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_string_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C static library libppc64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C static library libs390x-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target s390x-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target ppc64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libtricore-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target tricore-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/uc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/softmmu/vl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/hw/core/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libunicorn-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Bundling unicorn_archive Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target bundling_target Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:06 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:06 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:06 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:14 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:30 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:31 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:32 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:32 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:38 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:54 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:55 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:56 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:02 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/sample_x86.dir/samples/sample_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable sample_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/sample_x86_32_gdt_and_seg_regs.dir/samples/sample_x86_32_gdt_and_seg_regs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable sample_x86_32_gdt_and_seg_regs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_batch_reg.dir/samples/sample_batch_reg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_batch_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:30 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Main function filename: /src/unicorn/samples/sample_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:32 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Main function filename: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:34 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Main function filename: /src/unicorn/samples/sample_batch_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:46 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/mem_apis.dir/samples/mem_apis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable mem_apis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/shellcode.dir/samples/shellcode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable shellcode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86_32_gdt_and_seg_regs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_mmu.dir/samples/sample_mmu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_mmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_batch_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_arm.dir/samples/sample_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function filename: /src/unicorn/samples/mem_apis.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:22 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function filename: /src/unicorn/samples/shellcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:23 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function filename: /src/unicorn/samples/sample_mmu.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:23 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Main function filename: /src/unicorn/samples/sample_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:29 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mem_apis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_arm64.dir/samples/sample_arm64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target shellcode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_m68k.dir/samples/sample_m68k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_mmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_mips.dir/samples/sample_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_sparc.dir/samples/sample_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:54 : Main function filename: /src/unicorn/samples/sample_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:54 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Main function filename: /src/unicorn/samples/sample_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:55 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Main function filename: /src/unicorn/samples/sample_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:56 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Main function filename: /src/unicorn/samples/sample_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:59 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_ppc.dir/samples/sample_ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_riscv.dir/samples/sample_riscv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_s390x.dir/samples/sample_s390x.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_tricore.dir/samples/sample_tricore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:24 : Main function filename: /src/unicorn/samples/sample_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:24 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Main function filename: /src/unicorn/samples/sample_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:25 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:27 : Main function filename: /src/unicorn/samples/sample_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:27 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Main function filename: /src/unicorn/samples/sample_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:30 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_ctl.dir/samples/sample_ctl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/test_x86.dir/tests/unit/test_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/unit/test_x86.c:1537:12: warning: unused variable 'err' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": uc_err err; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/unit/test_x86.c:1573:12: warning: unused variable 'err' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": uc_err err; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable test_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_arm.dir/tests/unit/test_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable test_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target sample_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_arm64.dir/tests/unit/test_arm64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable test_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Main function filename: /src/unicorn/samples/sample_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:08 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:09 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:09 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:12 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:15 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:15 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target sample_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_m68k.dir/tests/unit/test_m68k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_mips.dir/tests/unit/test_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_sparc.dir/tests/unit/test_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:17 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:17 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_ppc.dir/tests/unit/test_ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_riscv.dir/tests/unit/test_riscv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable test_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:48 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:48 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:49 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:49 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:50 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:52 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_s390x.dir/tests/unit/test_s390x.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable test_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_tricore.dir/tests/unit/test_tricore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:49 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/test_mem.dir/tests/unit/test_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/test_ctl.dir/tests/unit/test_ctl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:21 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:32:21 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:32:22 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:32:23 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": + libs='libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a' Step #6 - "compile-libfuzzer-introspector-x86_64": + ls ../tests/fuzz/fuzz_emu_arm64_arm.c ../tests/fuzz/fuzz_emu_arm64_armbe.c ../tests/fuzz/fuzz_emu_arm_arm.c ../tests/fuzz/fuzz_emu_arm_armbe.c ../tests/fuzz/fuzz_emu_arm_thumb.c ../tests/fuzz/fuzz_emu_m68k_be.c ../tests/fuzz/fuzz_emu_mips_32be.c ../tests/fuzz/fuzz_emu_mips_32le.c ../tests/fuzz/fuzz_emu_s390x_be.c ../tests/fuzz/fuzz_emu_sparc_32be.c ../tests/fuzz/fuzz_emu_x86_16.c ../tests/fuzz/fuzz_emu_x86_32.c ../tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d_ -f2-4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d. -f1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : Logging next yaml tile to /src/fuzzerLogFile-0-05wEd6HtQ0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Logging next yaml tile to /src/fuzzerLogFile-0-bLj4Yh3rEr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:24 : Logging next yaml tile to /src/fuzzerLogFile-0-G0jnYwUMKR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : Logging next yaml tile to /src/fuzzerLogFile-0-VZmnsiHtdt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:32 : Logging next yaml tile to /src/fuzzerLogFile-0-08IbEEoV7v.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:25 : Logging next yaml tile to /src/fuzzerLogFile-0-UoYznUyegr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:15 : Logging next yaml tile to /src/fuzzerLogFile-0-mIHsYps92h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:50 : Logging next yaml tile to /src/fuzzerLogFile-0-7Q3Vf6p05Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Logging next yaml tile to /src/fuzzerLogFile-0-iWCxlkUGa1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:59:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:59:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:59:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:59:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:59:13 : Logging next yaml tile to /src/fuzzerLogFile-0-GObyUwFaIA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:59:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:02:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:12 : Logging next yaml tile to /src/fuzzerLogFile-0-YEbhUFXDgA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:04:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:49 : Logging next yaml tile to /src/fuzzerLogFile-0-KHbFocjFBY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Logging next yaml tile to /src/fuzzerLogFile-0-TIVnnOCWD1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 36% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 93% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 2194 B/2194 B 100%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [7 zlib1g-dev 10.2 kB/155 kB 7%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1368 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21309 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.1MB/s eta 0:00:01  |▎ | 20kB 3.9MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 15.5MB/s eta 0:00:01  |▉ | 20kB 21.9MB/s eta 0:00:01  |█▏ | 30kB 26.1MB/s eta 0:00:01  |█▋ | 40kB 30.3MB/s eta 0:00:01  |██ | 51kB 31.8MB/s eta 0:00:01  |██▍ | 61kB 34.9MB/s eta 0:00:01  |██▉ | 71kB 37.2MB/s eta 0:00:01  |███▏ | 81kB 38.9MB/s eta 0:00:01  |███▋ | 92kB 40.6MB/s eta 0:00:01  |████ | 102kB 40.9MB/s eta 0:00:01  |████▍ | 112kB 40.9MB/s eta 0:00:01  |████▉ | 122kB 40.9MB/s eta 0:00:01  |█████▏ | 133kB 40.9MB/s eta 0:00:01  |█████▋ | 143kB 40.9MB/s eta 0:00:01  |██████ | 153kB 40.9MB/s eta 0:00:01  |██████▍ | 163kB 40.9MB/s eta 0:00:01  |██████▉ | 174kB 40.9MB/s eta 0:00:01  |███████▏ | 184kB 40.9MB/s eta 0:00:01  |███████▋ | 194kB 40.9MB/s eta 0:00:01  |████████ | 204kB 40.9MB/s eta 0:00:01  |████████▍ | 215kB 40.9MB/s eta 0:00:01  |████████▉ | 225kB 40.9MB/s eta 0:00:01  |█████████▏ | 235kB 40.9MB/s eta 0:00:01  |█████████▋ | 245kB 40.9MB/s eta 0:00:01  |██████████ | 256kB 40.9MB/s eta 0:00:01  |██████████▍ | 266kB 40.9MB/s eta 0:00:01  |██████████▉ | 276kB 40.9MB/s eta 0:00:01  |███████████▏ | 286kB 40.9MB/s eta 0:00:01  |███████████▋ | 296kB 40.9MB/s eta 0:00:01  |████████████ | 307kB 40.9MB/s eta 0:00:01  |████████████▍ | 317kB 40.9MB/s eta 0:00:01  |████████████▉ | 327kB 40.9MB/s eta 0:00:01  |█████████████▏ | 337kB 40.9MB/s eta 0:00:01  |█████████████▋ | 348kB 40.9MB/s eta 0:00:01  |██████████████ | 358kB 40.9MB/s eta 0:00:01  |██████████████▍ | 368kB 40.9MB/s eta 0:00:01  |██████████████▉ | 378kB 40.9MB/s eta 0:00:01  |███████████████▏ | 389kB 40.9MB/s eta 0:00:01  |███████████████▋ | 399kB 40.9MB/s eta 0:00:01  |████████████████ | 409kB 40.9MB/s eta 0:00:01  |████████████████▍ | 419kB 40.9MB/s eta 0:00:01  |████████████████▉ | 430kB 40.9MB/s eta 0:00:01  |█████████████████▏ | 440kB 40.9MB/s eta 0:00:01  |█████████████████▋ | 450kB 40.9MB/s eta 0:00:01  |██████████████████ | 460kB 40.9MB/s eta 0:00:01  |██████████████████▍ | 471kB 40.9MB/s eta 0:00:01  |██████████████████▉ | 481kB 40.9MB/s eta 0:00:01  |███████████████████▏ | 491kB 40.9MB/s eta 0:00:01  |███████████████████▋ | 501kB 40.9MB/s eta 0:00:01  |████████████████████ | 512kB 40.9MB/s eta 0:00:01  |████████████████████▍ | 522kB 40.9MB/s eta 0:00:01  |████████████████████▉ | 532kB 40.9MB/s eta 0:00:01  |█████████████████████▏ | 542kB 40.9MB/s eta 0:00:01  |█████████████████████▋ | 552kB 40.9MB/s eta 0:00:01  |██████████████████████ | 563kB 40.9MB/s eta 0:00:01  |██████████████████████▍ | 573kB 40.9MB/s eta 0:00:01  |██████████████████████▉ | 583kB 40.9MB/s eta 0:00:01  |███████████████████████▏ | 593kB 40.9MB/s eta 0:00:01  |███████████████████████▋ | 604kB 40.9MB/s eta 0:00:01  |████████████████████████ | 614kB 40.9MB/s eta 0:00:01  |████████████████████████▍ | 624kB 40.9MB/s eta 0:00:01  |████████████████████████▉ | 634kB 40.9MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 40.9MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 40.9MB/s eta 0:00:01  |██████████████████████████ | 665kB 40.9MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 40.9MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 40.9MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 40.9MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 40.9MB/s eta 0:00:01  |████████████████████████████ | 716kB 40.9MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 40.9MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 40.9MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 40.9MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 40.9MB/s eta 0:00:01  |██████████████████████████████ | 768kB 40.9MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 40.9MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 40.9MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 40.9MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 40.9MB/s eta 0:00:01  |████████████████████████████████| 819kB 40.9MB/s eta 0:00:01  |████████████████████████████████| 829kB 40.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/736.6 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 57.5 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 40.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 54.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 6.3/8.0 MB 47.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 7.0/8.0 MB 39.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 7.0/8.0 MB 33.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 7.1/8.0 MB 28.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 28.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 18.5 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 27.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/9.2 MB 34.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.1/9.2 MB 50.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 54.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 46.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 67.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 61.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 160.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 91.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.3/17.3 MB 87.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.1/17.3 MB 78.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 82.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 84.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 158.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UoYznUyegr.data' and '/src/inspector/fuzzerLogFile-0-UoYznUyegr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mIHsYps92h.data' and '/src/inspector/fuzzerLogFile-0-mIHsYps92h.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iWCxlkUGa1.data' and '/src/inspector/fuzzerLogFile-0-iWCxlkUGa1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data' and '/src/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data' and '/src/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GObyUwFaIA.data' and '/src/inspector/fuzzerLogFile-0-GObyUwFaIA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-08IbEEoV7v.data' and '/src/inspector/fuzzerLogFile-0-08IbEEoV7v.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TIVnnOCWD1.data' and '/src/inspector/fuzzerLogFile-0-TIVnnOCWD1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G0jnYwUMKR.data' and '/src/inspector/fuzzerLogFile-0-G0jnYwUMKR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KHbFocjFBY.data' and '/src/inspector/fuzzerLogFile-0-KHbFocjFBY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-05wEd6HtQ0.data' and '/src/inspector/fuzzerLogFile-0-05wEd6HtQ0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VZmnsiHtdt.data' and '/src/inspector/fuzzerLogFile-0-VZmnsiHtdt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YEbhUFXDgA.data' and '/src/inspector/fuzzerLogFile-0-YEbhUFXDgA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-08IbEEoV7v.data.yaml' and '/src/inspector/fuzzerLogFile-0-08IbEEoV7v.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YEbhUFXDgA.data.yaml' and '/src/inspector/fuzzerLogFile-0-YEbhUFXDgA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mIHsYps92h.data.yaml' and '/src/inspector/fuzzerLogFile-0-mIHsYps92h.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KHbFocjFBY.data.yaml' and '/src/inspector/fuzzerLogFile-0-KHbFocjFBY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data.yaml' and '/src/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G0jnYwUMKR.data.yaml' and '/src/inspector/fuzzerLogFile-0-G0jnYwUMKR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-05wEd6HtQ0.data.yaml' and '/src/inspector/fuzzerLogFile-0-05wEd6HtQ0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TIVnnOCWD1.data.yaml' and '/src/inspector/fuzzerLogFile-0-TIVnnOCWD1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VZmnsiHtdt.data.yaml' and '/src/inspector/fuzzerLogFile-0-VZmnsiHtdt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iWCxlkUGa1.data.yaml' and '/src/inspector/fuzzerLogFile-0-iWCxlkUGa1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GObyUwFaIA.data.yaml' and '/src/inspector/fuzzerLogFile-0-GObyUwFaIA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UoYznUyegr.data.yaml' and '/src/inspector/fuzzerLogFile-0-UoYznUyegr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G0jnYwUMKR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-G0jnYwUMKR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mIHsYps92h.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mIHsYps92h.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VZmnsiHtdt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VZmnsiHtdt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KHbFocjFBY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KHbFocjFBY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-05wEd6HtQ0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-05wEd6HtQ0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iWCxlkUGa1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iWCxlkUGa1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TIVnnOCWD1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TIVnnOCWD1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UoYznUyegr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UoYznUyegr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YEbhUFXDgA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YEbhUFXDgA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GObyUwFaIA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GObyUwFaIA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-08IbEEoV7v.data.debug_info' and '/src/inspector/fuzzerLogFile-0-08IbEEoV7v.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.573 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.574 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.574 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.574 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.574 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.575 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.575 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.575 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.575 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.575 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.575 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.575 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.576 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.576 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:53.576 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:55.743 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iWCxlkUGa1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:57.966 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mIHsYps92h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:10:59.910 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-05wEd6HtQ0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:02.162 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-08IbEEoV7v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:04.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KHbFocjFBY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:05.824 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TIVnnOCWD1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:07.185 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G0jnYwUMKR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:08.376 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UoYznUyegr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:09.523 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GObyUwFaIA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:10.648 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YEbhUFXDgA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:11.761 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7Q3Vf6p05Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:12.873 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bLj4Yh3rEr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.168 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VZmnsiHtdt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.168 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be', 'fuzzer_log_file': 'fuzzerLogFile-0-iWCxlkUGa1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-mIHsYps92h'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-05wEd6HtQ0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb', 'fuzzer_log_file': 'fuzzerLogFile-0-08IbEEoV7v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32', 'fuzzer_log_file': 'fuzzerLogFile-0-KHbFocjFBY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64', 'fuzzer_log_file': 'fuzzerLogFile-0-TIVnnOCWD1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-G0jnYwUMKR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be', 'fuzzer_log_file': 'fuzzerLogFile-0-UoYznUyegr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-GObyUwFaIA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16', 'fuzzer_log_file': 'fuzzerLogFile-0-YEbhUFXDgA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le', 'fuzzer_log_file': 'fuzzerLogFile-0-7Q3Vf6p05Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-bLj4Yh3rEr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-VZmnsiHtdt'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.173 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.430 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.430 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UoYznUyegr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mIHsYps92h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iWCxlkUGa1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.491 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.493 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GObyUwFaIA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:11:14.493 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:00.415 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:00.426 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:00.733 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:00.733 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mIHsYps92h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:01.879 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:01.880 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UoYznUyegr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:01.921 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:01.922 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iWCxlkUGa1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:01.963 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:01.964 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:11.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:11.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:13.076 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:13.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:13.155 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:18.023 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-08IbEEoV7v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:18.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:23.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TIVnnOCWD1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:23.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:29.814 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G0jnYwUMKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:29.815 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:38.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KHbFocjFBY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:38.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:44.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-05wEd6HtQ0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:14:44.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:00.178 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:00.179 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-08IbEEoV7v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:03.926 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:03.927 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TIVnnOCWD1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:10.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:10.931 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-G0jnYwUMKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:11.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:15.021 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:16.767 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:16.768 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KHbFocjFBY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:21.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VZmnsiHtdt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:21.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:22.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:24.015 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:24.015 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-05wEd6HtQ0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:27.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:32.281 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YEbhUFXDgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:32.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:17:35.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:20:03.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:20:03.661 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VZmnsiHtdt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:20:14.176 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:20:14.176 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YEbhUFXDgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:20:14.755 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:20:25.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.795 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.857 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.859 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7Q3Vf6p05Y.data with fuzzerLogFile-0-7Q3Vf6p05Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.861 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iWCxlkUGa1.data with fuzzerLogFile-0-iWCxlkUGa1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.863 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bLj4Yh3rEr.data with fuzzerLogFile-0-bLj4Yh3rEr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.865 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mIHsYps92h.data with fuzzerLogFile-0-mIHsYps92h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.866 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UoYznUyegr.data with fuzzerLogFile-0-UoYznUyegr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.868 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-08IbEEoV7v.data with fuzzerLogFile-0-08IbEEoV7v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.870 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TIVnnOCWD1.data with fuzzerLogFile-0-TIVnnOCWD1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.870 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G0jnYwUMKR.data with fuzzerLogFile-0-G0jnYwUMKR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.870 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KHbFocjFBY.data with fuzzerLogFile-0-KHbFocjFBY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.870 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-05wEd6HtQ0.data with fuzzerLogFile-0-05wEd6HtQ0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.870 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VZmnsiHtdt.data with fuzzerLogFile-0-VZmnsiHtdt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.870 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YEbhUFXDgA.data with fuzzerLogFile-0-YEbhUFXDgA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.870 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:56.870 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:57.123 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:57.239 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:57.355 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:57.470 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:57.588 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:57.704 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:57.821 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:57.939 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.058 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.179 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.360 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.360 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.484 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.486 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32le.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.498 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.498 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.602 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.603 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.620 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.622 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.711 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.711 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.726 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.727 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.824 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.825 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.833 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.833 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.834 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.932 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.933 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.946 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.947 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_m68k_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:58.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.055 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.055 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.056 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.127 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.127 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.224 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.224 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.248 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.249 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.287 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.287 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 762| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 764| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 766| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 780| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 782| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 796| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 798| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.346 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 838| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 844| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.347 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.407 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.407 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.408 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.417 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.417 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.537 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.537 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.538 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.539 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.539 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1479| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1548| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5253| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3436| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3439| 223| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3446| 361| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3836| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 2.77M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.760 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.761 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.761 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.761 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.911 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.931 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.932 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.932 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:21:59.933 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 762| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 764| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 766| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 780| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 782| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 796| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 798| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 838| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 844| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1344| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.085 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 2.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 2.60k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 892| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 608| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 647| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.144 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 56| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.145 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.145 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 1.00k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.145 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 493| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 739| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 1.73k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1290| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1344| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.298 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 115M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 3.55k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 1.24k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 1.09k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 546| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 1.13k| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 661| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 1.02k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 858| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 548| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 421| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 2.40M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 7.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 1.03k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 566| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 3.58k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 29.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 603| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 113| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 389| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 1.31k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 230| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 416| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8844| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8846| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 267M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 176M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.579 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.580 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.580 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.580 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.586 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.586 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.587 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.587 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.637 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.638 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.638 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.638 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.693 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.694 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.694 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.694 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.729 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.736 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.795 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.836 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.837 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.837 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.837 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.845 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.879 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.880 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.880 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.880 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:00.991 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.033 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 6.12k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 8| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 950| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 668| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 554| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 825| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 518| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 271| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 3| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 2.87k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 108M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.729 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.729 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.730 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.730 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:01.879 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:08.574 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:09.802 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:09.803 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:09.925 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:09.926 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:09.926 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:09.927 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:09.927 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:09.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 75.8M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.996 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.997 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.997 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:10.997 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:11.146 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:28.654 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:34.454 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:34.455 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:34.883 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:34.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:34.885 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:34.889 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:34.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:34.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:36.968 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:36.968 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:36.968 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:36.968 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:22:37.364 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:11.077 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:11.079 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:11.081 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:11.085 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:11.404 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:27.637 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.791 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:69:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.792 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:70:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.792 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:72:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.792 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:73:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.792 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:74:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.792 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:76:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.792 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:77:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.808 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:854:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.808 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:855:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.808 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:856:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.809 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:600:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.809 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:601:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.809 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:602:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.810 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1918:3228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.810 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1919:3229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7505:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7506:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7507:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7508:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3593:4374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3594:4375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3595:4376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3596:4377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3597:4378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3598:4379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.824 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3599:4380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3600:4381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3602:4382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3603:4383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3604:4384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3611:4385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3612:4386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3613:4387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3616:4388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3617:4389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3618:4390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3620:4391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3621:4392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3623:4393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3624:4394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3625:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3626:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3627:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3628:4398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3629:4399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3630:4400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3631:4401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3634:4402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3635:4403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3646:4404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.825 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3647:4405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.826 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3649:4406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.826 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3650:4408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.826 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3652:4409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.826 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3653:4410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.826 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3655:4411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.838 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:78:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.838 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:79:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.838 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:81:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.838 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:82:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.838 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:83:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.851 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:32:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.851 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:33:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.851 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:35:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.851 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:121:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.851 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:122:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.852 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:123:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.852 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:124:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.867 INFO project_profile - __init__: Line numbers are different in the same function: add128:409:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.868 INFO project_profile - __init__: Line numbers are different in the same function: add128:410:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.868 INFO project_profile - __init__: Line numbers are different in the same function: add128:412:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.868 INFO project_profile - __init__: Line numbers are different in the same function: add128:413:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.868 INFO project_profile - __init__: Line numbers are different in the same function: add128:414:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.868 INFO project_profile - __init__: Line numbers are different in the same function: add128:416:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:85:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:86:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:87:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:88:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:90:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:91:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:92:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:93:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:95:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.888 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:97:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:98:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:101:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:102:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:103:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:104:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:105:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:107:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:109:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:110:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:111:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:113:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:114:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:115:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:117:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:118:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:119:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:120:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:121:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:122:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:123:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:125:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:126:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.889 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:127:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:128:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:129:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:130:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:131:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:136:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:137:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:138:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:139:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:140:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:141:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:144:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:145:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:146:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:148:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:149:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:150:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:151:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:152:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:154:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:155:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:156:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:157:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:158:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:159:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.890 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:160:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.891 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:161:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.891 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:162:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.891 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:163:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.891 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:164:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.891 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:168:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.891 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:169:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.891 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:170:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.891 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:171:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.927 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:42:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:43:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:44:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:45:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:46:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:51:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:53:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.928 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:54:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.963 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:125:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.963 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:126:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.963 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:127:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.963 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:128:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.990 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:349:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.990 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:350:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.990 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:351:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.990 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:352:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.990 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:353:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.990 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:354:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.990 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:355:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.990 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:356:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.990 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:357:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:358:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:359:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:361:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:362:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:363:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:69:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:70:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:71:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:91:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:92:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:93:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:94:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:98:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:99:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:100:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.991 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:101:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1055:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1056:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1057:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1058:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1059:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1060:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1061:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1062:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1063:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1064:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1065:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1066:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.992 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1067:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1068:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1069:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1070:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1071:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1072:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1073:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1074:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1075:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1076:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1077:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1106:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1107:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1108:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1109:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1110:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1111:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1112:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1113:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1114:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1115:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1116:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1117:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1118:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1119:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1120:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:29.993 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1121:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3660:4374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3661:4375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3663:4376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3664:4377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3665:4378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3666:4379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3667:4380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3668:4381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3669:4382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.036 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3670:4383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3671:4384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3672:4385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3673:4386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3674:4387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3677:4388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3680:4389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3681:4390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3682:4391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3683:4392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3684:4393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3686:4394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3687:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3688:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3691:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3692:4398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.037 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3693:4399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.038 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1078:1055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.039 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1122:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.436 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.436 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_m68k_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:30.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:36.623 INFO analysis - overlay_calltree_with_coverage: [+] found 339 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:36.635 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:36.635 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:36.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:36.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:36.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:36.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:42.210 INFO analysis - overlay_calltree_with_coverage: [+] found 690 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:42.243 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:42.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:42.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:42.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:42.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:42.255 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:49.097 INFO analysis - overlay_calltree_with_coverage: [+] found 1266 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:49.168 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:49.168 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_arm64_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:49.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:49.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:49.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:49.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:54.797 INFO analysis - overlay_calltree_with_coverage: [+] found 1460 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:54.914 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:54.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_mips_32le/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:54.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:54.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:54.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:26:54.927 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:00.517 INFO analysis - overlay_calltree_with_coverage: [+] found 578 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:00.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:00.656 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:00.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:00.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:00.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:00.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:06.202 INFO analysis - overlay_calltree_with_coverage: [+] found 580 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:06.360 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:06.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:06.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:06.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:06.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:06.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:11.982 INFO analysis - overlay_calltree_with_coverage: [+] found 1276 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:12.189 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:12.189 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_mips_32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:12.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:12.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:12.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:12.202 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:17.788 INFO analysis - overlay_calltree_with_coverage: [+] found 400 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:18.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:18.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_s390x_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:18.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:18.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:18.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:18.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:23.570 INFO analysis - overlay_calltree_with_coverage: [+] found 424 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:23.802 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:23.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:23.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:23.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:23.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:23.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:29.409 INFO analysis - overlay_calltree_with_coverage: [+] found 1430 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:29.686 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:29.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:29.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:29.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:29.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:29.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:35.315 INFO analysis - overlay_calltree_with_coverage: [+] found 974 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:35.625 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:35.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240212/fuzz_emu_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:35.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:35.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:35.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:35.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:41.346 INFO analysis - overlay_calltree_with_coverage: [+] found 329 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G0jnYwUMKR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mIHsYps92h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VZmnsiHtdt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KHbFocjFBY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-05wEd6HtQ0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iWCxlkUGa1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TIVnnOCWD1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UoYznUyegr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YEbhUFXDgA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GObyUwFaIA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-08IbEEoV7v.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:46.378 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:46.378 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:46.378 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:46.378 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:48.192 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:48.195 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.571 INFO html_report - create_all_function_table: Assembled a total of 43116 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.571 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.654 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.654 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.656 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.657 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.657 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:49.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:51.753 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.183 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_m68k_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.183 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.283 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.497 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.498 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:52.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.194 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.197 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.198 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.199 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.361 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.362 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.443 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.443 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.606 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.606 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:53.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.319 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.322 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.322 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.322 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.323 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.486 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.486 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.566 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.566 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.685 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.686 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:54.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.433 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.435 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.436 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.436 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.438 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.438 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.438 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.599 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.599 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.678 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.678 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.793 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:55.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.521 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.524 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.524 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.686 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32le_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.765 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.765 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.883 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:56.884 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.582 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.584 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.584 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.585 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.585 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.745 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.745 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.823 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.823 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.938 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:57.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.636 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.639 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.639 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.639 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.640 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.800 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.801 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.879 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.995 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:58.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.710 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.712 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.713 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.713 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.714 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.876 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.955 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:27:59.955 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.074 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.074 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.782 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.785 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.785 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.785 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.786 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.948 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_s390x_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:00.948 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.031 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.031 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.151 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.859 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.862 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.863 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.863 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.863 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:01.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.024 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.025 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.105 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.105 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.224 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.224 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.940 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.942 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.942 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.942 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.943 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:02.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.104 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.105 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.188 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.188 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.309 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:03.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.012 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.015 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.015 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.015 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.016 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.180 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.181 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.261 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.261 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.379 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.379 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:04.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:05.063 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:05.063 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:28:05.063 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:31:51.934 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:31:52.028 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:31:52.029 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:31:52.062 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:38.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:38.066 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:41.782 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['thumb_tr_translate_insn'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:43.946 INFO html_report - create_all_function_table: Assembled a total of 43116 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:44.818 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.489 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.491 INFO engine_input - analysis_func: Generating input for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:47.851 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.178 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.503 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:48.827 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.149 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.468 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:49.789 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.116 INFO engine_input - analysis_func: Generating input for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.442 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:50.765 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: break_translation_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.088 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_deleted_hooks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.411 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.411 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.411 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.481 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:35:51.481 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:38:58.466 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:38:58.466 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:38:58.467 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:47:28.630 INFO sinks_analyser - analysis_func: ['fuzz_emu_arm_arm.c', 'fuzz_emu_x86_32.c', 'fuzz_emu_mips_32le.c', 'fuzz_emu_x86_64.c', 'fuzz_emu_x86_16.c', 'fuzz_emu_arm64_arm.c', 'fuzz_emu_mips_32be.c', 'fuzz_emu_arm_thumb.c', 'fuzz_emu_arm64_armbe.c', 'fuzz_emu_m68k_be.c', 'fuzz_emu_s390x_be.c', 'fuzz_emu_arm_armbe.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:47:28.724 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:47:28.854 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:47:28.995 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:47:59.762 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:47:59.883 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:00.004 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:00.200 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:00.357 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:00.472 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.087 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.094 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.095 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.095 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.097 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.098 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.099 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.101 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.102 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.103 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.104 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.106 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.107 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.108 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.109 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:01.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240212/linux -- fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:55.441 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 11:48:55.442 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-08IbEEoV7v.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/362 files][ 0.0 B/ 14.2 GiB] 0% Done / [0/362 files][ 0.0 B/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/362 files][ 0.0 B/ 14.2 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/362 files][ 0.0 B/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be_colormap.png [Content-Type=image/png]... Step #8: / [0/362 files][ 0.0 B/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be.covreport [Content-Type=application/octet-stream]... Step #8: / [0/362 files][ 0.0 B/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/362 files][ 0.0 B/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/362 files][ 653.0 B/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G0jnYwUMKR.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/362 files][ 653.0 B/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/362 files][ 653.0 B/ 14.2 GiB] 0% Done / [1/362 files][ 12.5 KiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/362 files][ 12.5 KiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/362 files][ 12.5 KiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe.covreport [Content-Type=application/octet-stream]... Step #8: / [1/362 files][ 13.2 KiB/ 14.2 GiB] 0% Done / [2/362 files][ 13.2 KiB/ 14.2 GiB] 0% Done / [3/362 files][805.2 KiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/362 files][ 12.4 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/362 files][ 13.2 MiB/ 14.2 GiB] 0% Done / [4/362 files][ 14.7 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/362 files][ 27.8 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/362 files][ 48.6 MiB/ 14.2 GiB] 0% Done / [5/362 files][ 55.0 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [6/362 files][ 55.8 MiB/ 14.2 GiB] 0% Done / [6/362 files][ 55.8 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UoYznUyegr.data [Content-Type=application/octet-stream]... Step #8: / [6/362 files][ 58.6 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/362 files][ 63.3 MiB/ 14.2 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: - [6/362 files][ 72.6 MiB/ 14.2 GiB] 0% Done - [7/362 files][ 72.6 MiB/ 14.2 GiB] 0% Done - [8/362 files][ 76.7 MiB/ 14.2 GiB] 0% Done - [9/362 files][ 82.6 MiB/ 14.2 GiB] 0% Done - [10/362 files][ 82.9 MiB/ 14.2 GiB] 0% Done - [11/362 files][ 84.9 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mIHsYps92h.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/362 files][ 89.3 MiB/ 14.2 GiB] 0% Done - [11/362 files][ 90.1 MiB/ 14.2 GiB] 0% Done - [11/362 files][ 90.9 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mIHsYps92h.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/362 files][ 94.2 MiB/ 14.2 GiB] 0% Done - [12/362 files][105.0 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YEbhUFXDgA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/362 files][108.6 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/362 files][115.3 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/362 files][117.6 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWCxlkUGa1.data [Content-Type=application/octet-stream]... Step #8: - [12/362 files][120.5 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [12/362 files][121.8 MiB/ 14.2 GiB] 0% Done - [12/362 files][122.0 MiB/ 14.2 GiB] 0% Done - [13/362 files][125.6 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/362 files][136.0 MiB/ 14.2 GiB] 0% Done - [14/362 files][138.3 MiB/ 14.2 GiB] 0% Done - [15/362 files][138.8 MiB/ 14.2 GiB] 0% Done - [16/362 files][139.3 MiB/ 14.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/362 files][159.2 MiB/ 14.2 GiB] 1% Done - [17/362 files][162.0 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data [Content-Type=application/octet-stream]... Step #8: - [17/362 files][164.6 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/362 files][166.1 MiB/ 14.2 GiB] 1% Done - [17/362 files][167.7 MiB/ 14.2 GiB] 1% Done - [17/362 files][167.9 MiB/ 14.2 GiB] 1% Done - [17/362 files][167.9 MiB/ 14.2 GiB] 1% Done - [17/362 files][168.2 MiB/ 14.2 GiB] 1% Done - [17/362 files][169.5 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VZmnsiHtdt.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GObyUwFaIA.data [Content-Type=application/octet-stream]... Step #8: - [18/362 files][175.4 MiB/ 14.2 GiB] 1% Done - [19/362 files][175.7 MiB/ 14.2 GiB] 1% Done - [20/362 files][177.0 MiB/ 14.2 GiB] 1% Done - [20/362 files][182.1 MiB/ 14.2 GiB] 1% Done - [20/362 files][183.7 MiB/ 14.2 GiB] 1% Done - [20/362 files][186.5 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mIHsYps92h.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-08IbEEoV7v.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [21/362 files][214.0 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KHbFocjFBY.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [22/362 files][218.1 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KHbFocjFBY.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [22/362 files][225.6 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/362 files][227.1 MiB/ 14.2 GiB] 1% Done - [24/362 files][227.1 MiB/ 14.2 GiB] 1% Done - [24/362 files][229.2 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-05wEd6HtQ0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le_colormap.png [Content-Type=image/png]... Step #8: - [25/362 files][231.8 MiB/ 14.2 GiB] 1% Done - [25/362 files][231.8 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/362 files][233.8 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TIVnnOCWD1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/362 files][235.4 MiB/ 14.2 GiB] 1% Done - [26/362 files][235.4 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [26/362 files][239.5 MiB/ 14.2 GiB] 1% Done - [26/362 files][240.8 MiB/ 14.2 GiB] 1% Done - [26/362 files][241.0 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/362 files][249.8 MiB/ 14.2 GiB] 1% Done - [26/362 files][249.8 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/362 files][250.1 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [26/362 files][251.1 MiB/ 14.2 GiB] 1% Done - [26/362 files][251.1 MiB/ 14.2 GiB] 1% Done - [26/362 files][253.7 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/362 files][254.0 MiB/ 14.2 GiB] 1% Done - [26/362 files][254.0 MiB/ 14.2 GiB] 1% Done \ \ [26/362 files][254.2 MiB/ 14.2 GiB] 1% Done \ [26/362 files][254.7 MiB/ 14.2 GiB] 1% Done \ [26/362 files][255.8 MiB/ 14.2 GiB] 1% Done \ [26/362 files][256.0 MiB/ 14.2 GiB] 1% Done \ [26/362 files][257.0 MiB/ 14.2 GiB] 1% Done \ [26/362 files][257.6 MiB/ 14.2 GiB] 1% Done \ [26/362 files][259.4 MiB/ 14.2 GiB] 1% Done \ [26/362 files][260.4 MiB/ 14.2 GiB] 1% Done \ [26/362 files][260.7 MiB/ 14.2 GiB] 1% Done \ [26/362 files][261.4 MiB/ 14.2 GiB] 1% Done \ [26/362 files][262.0 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [26/362 files][263.2 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [27/362 files][268.6 MiB/ 14.2 GiB] 1% Done \ [27/362 files][268.9 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TIVnnOCWD1.data [Content-Type=application/octet-stream]... Step #8: \ [27/362 files][270.2 MiB/ 14.2 GiB] 1% Done \ [27/362 files][270.5 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe.covreport [Content-Type=application/octet-stream]... Step #8: \ [27/362 files][274.6 MiB/ 14.2 GiB] 1% Done \ [28/362 files][275.9 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [28/362 files][277.4 MiB/ 14.2 GiB] 1% Done \ [28/362 files][277.9 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G0jnYwUMKR.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [28/362 files][278.2 MiB/ 14.2 GiB] 1% Done \ [28/362 files][278.7 MiB/ 14.2 GiB] 1% Done \ [28/362 files][278.7 MiB/ 14.2 GiB] 1% Done \ [28/362 files][279.2 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-05wEd6HtQ0.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/362 files][280.3 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [29/362 files][283.6 MiB/ 14.2 GiB] 1% Done \ [30/362 files][284.6 MiB/ 14.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G0jnYwUMKR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VZmnsiHtdt.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWCxlkUGa1.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [30/362 files][292.1 MiB/ 14.2 GiB] 2% Done \ [30/362 files][292.1 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/362 files][293.7 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/362 files][295.0 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWCxlkUGa1.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/362 files][296.5 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/362 files][298.8 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TIVnnOCWD1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GObyUwFaIA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KHbFocjFBY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bLj4Yh3rEr.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [31/362 files][307.1 MiB/ 14.2 GiB] 2% Done \ [31/362 files][308.1 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YEbhUFXDgA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UoYznUyegr.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VZmnsiHtdt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: \ [31/362 files][315.3 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-08IbEEoV7v.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [32/362 files][318.2 MiB/ 14.2 GiB] 2% Done \ [33/362 files][318.2 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Q3Vf6p05Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-05wEd6HtQ0.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YEbhUFXDgA.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GObyUwFaIA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UoYznUyegr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [34/362 files][344.8 MiB/ 14.2 GiB] 2% Done \ [34/362 files][345.3 MiB/ 14.2 GiB] 2% Done \ [34/362 files][349.7 MiB/ 14.2 GiB] 2% Done \ [34/362 files][350.2 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [34/362 files][353.8 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: \ [34/362 files][364.2 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c [Content-Type=text/x-csrc]... Step #8: \ [34/362 files][383.5 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm.covreport [Content-Type=application/octet-stream]... Step #8: \ [34/362 files][384.8 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/uc.c [Content-Type=text/x-csrc]... Step #8: \ [35/362 files][390.2 MiB/ 14.2 GiB] 2% Done \ [35/362 files][390.2 MiB/ 14.2 GiB] 2% Done \ [36/362 files][392.8 MiB/ 14.2 GiB] 2% Done \ [37/362 files][393.1 MiB/ 14.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c [Content-Type=text/x-csrc]... Step #8: \ [37/362 files][411.4 MiB/ 14.2 GiB] 2% Done \ [37/362 files][413.7 MiB/ 14.2 GiB] 2% Done \ [38/362 files][414.5 MiB/ 14.2 GiB] 2% Done \ [39/362 files][415.3 MiB/ 14.2 GiB] 2% Done \ [40/362 files][416.6 MiB/ 14.2 GiB] 2% Done \ [40/362 files][420.7 MiB/ 14.2 GiB] 2% Done \ [41/362 files][423.5 MiB/ 14.2 GiB] 2% Done \ [42/362 files][423.5 MiB/ 14.2 GiB] 2% Done \ [42/362 files][429.7 MiB/ 14.2 GiB] 2% Done \ [42/362 files][431.6 MiB/ 14.2 GiB] 2% Done \ [42/362 files][432.8 MiB/ 14.2 GiB] 2% Done \ [42/362 files][434.9 MiB/ 14.2 GiB] 2% Done \ [43/362 files][437.5 MiB/ 14.2 GiB] 3% Done \ [44/362 files][437.7 MiB/ 14.2 GiB] 3% Done \ [45/362 files][438.5 MiB/ 14.2 GiB] 3% Done \ [46/362 files][438.5 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c [Content-Type=text/x-csrc]... Step #8: \ [46/362 files][445.0 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c [Content-Type=text/x-csrc]... Step #8: \ [47/362 files][447.0 MiB/ 14.2 GiB] 3% Done \ [48/362 files][447.3 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c [Content-Type=text/x-csrc]... Step #8: \ [48/362 files][447.5 MiB/ 14.2 GiB] 3% Done \ [49/362 files][447.5 MiB/ 14.2 GiB] 3% Done \ [49/362 files][450.1 MiB/ 14.2 GiB] 3% Done \ [49/362 files][450.1 MiB/ 14.2 GiB] 3% Done \ [49/362 files][453.2 MiB/ 14.2 GiB] 3% Done \ [49/362 files][456.3 MiB/ 14.2 GiB] 3% Done \ [49/362 files][458.6 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c [Content-Type=text/x-csrc]... Step #8: \ [50/362 files][464.9 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c [Content-Type=text/x-csrc]... Step #8: \ [50/362 files][466.2 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec-vary.c [Content-Type=text/x-csrc]... Step #8: \ [51/362 files][479.8 MiB/ 14.2 GiB] 3% Done \ [52/362 files][482.9 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/osdep.c [Content-Type=text/x-csrc]... Step #8: \ [52/362 files][485.2 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitmap.c [Content-Type=text/x-csrc]... Step #8: \ [52/362 files][488.9 MiB/ 14.2 GiB] 3% Done \ [53/362 files][490.9 MiB/ 14.2 GiB] 3% Done \ [54/362 files][492.0 MiB/ 14.2 GiB] 3% Done \ [54/362 files][496.3 MiB/ 14.2 GiB] 3% Done \ [54/362 files][497.1 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer-common.c [Content-Type=text/x-csrc]... Step #8: \ [55/362 files][503.6 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cutils.c [Content-Type=text/x-csrc]... Step #8: \ [55/362 files][506.7 MiB/ 14.2 GiB] 3% Done \ [55/362 files][506.9 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qdist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/pagesize.c [Content-Type=text/x-csrc]... Step #8: \ [55/362 files][510.3 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/guest-random.c [Content-Type=text/x-csrc]... Step #8: \ [55/362 files][512.6 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/crc32c.c [Content-Type=text/x-csrc]... Step #8: \ [55/362 files][513.1 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/host-utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/oslib-posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cacheinfo.c [Content-Type=text/x-csrc]... Step #8: \ [55/362 files][521.6 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qht.c [Content-Type=text/x-csrc]... Step #8: \ [55/362 files][522.9 MiB/ 14.2 GiB] 3% Done \ [55/362 files][522.9 MiB/ 14.2 GiB] 3% Done \ [55/362 files][523.2 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-thread-posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decContext.c [Content-Type=text/x-csrc]... Step #8: \ [55/362 files][525.5 MiB/ 14.2 GiB] 3% Done \ [56/362 files][526.0 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decNumber.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal128.c [Content-Type=text/x-csrc]... Step #8: \ [56/362 files][527.3 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translator.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cputlb.c [Content-Type=text/x-csrc]... Step #8: | [56/362 files][533.2 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c [Content-Type=text/x-csrc]... Step #8: | [57/362 files][533.2 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec.c [Content-Type=text/x-csrc]... Step #8: | [58/362 files][536.1 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.c [Content-Type=text/x-csrc]... Step #8: | [58/362 files][537.4 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-all.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-vec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/optimize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-gvec.c [Content-Type=text/x-csrc]... Step #8: | [58/362 files][545.6 MiB/ 14.2 GiB] 3% Done | [58/362 files][546.3 MiB/ 14.2 GiB] 3% Done | [58/362 files][548.7 MiB/ 14.2 GiB] 3% Done | [58/362 files][549.2 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/misc_helper.c [Content-Type=text/x-csrc]... Step #8: | [58/362 files][556.6 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cc_helper.c [Content-Type=text/x-csrc]... Step #8: | [59/362 files][559.5 MiB/ 14.2 GiB] 3% Done | [60/362 files][560.5 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_fpu_helper.c [Content-Type=text/x-csrc]... Step #8: | [60/362 files][562.8 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/interrupt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mem_helper.c [Content-Type=text/x-csrc]... Step #8: | [61/362 files][573.9 MiB/ 14.2 GiB] 3% Done | [62/362 files][575.7 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_string_helper.c [Content-Type=text/x-csrc]... Step #8: | [63/362 files][578.1 MiB/ 14.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.c [Content-Type=text/x-csrc]... Step #8: | [63/362 files][581.2 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/excp_helper.c [Content-Type=text/x-csrc]... Step #8: | [63/362 files][584.0 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate.c [Content-Type=text/x-csrc]... Step #8: | [63/362 files][587.6 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/int_helper.c [Content-Type=text/x-csrc]... Step #8: | [63/362 files][589.9 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_int_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/unicorn.c [Content-Type=text/x-csrc]... Step #8: | [63/362 files][602.8 MiB/ 14.2 GiB] 4% Done | [63/362 files][602.8 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.c [Content-Type=text/x-csrc]... Step #8: | [63/362 files][609.3 MiB/ 14.2 GiB] 4% Done | [64/362 files][609.5 MiB/ 14.2 GiB] 4% Done | [64/362 files][609.8 MiB/ 14.2 GiB] 4% Done | [65/362 files][610.0 MiB/ 14.2 GiB] 4% Done | [65/362 files][612.4 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/translate.c [Content-Type=text/x-csrc]... Step #8: | [66/362 files][613.9 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.c [Content-Type=text/x-csrc]... Step #8: | [66/362 files][614.2 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/csr.c [Content-Type=text/x-csrc]... Step #8: | [67/362 files][624.5 MiB/ 14.2 GiB] 4% Done | [67/362 files][625.2 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.c [Content-Type=text/x-csrc]... Step #8: | [67/362 files][629.1 MiB/ 14.2 GiB] 4% Done | [67/362 files][629.1 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/unicorn.c [Content-Type=text/x-csrc]... Step #8: | [67/362 files][634.5 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/op_helper.c [Content-Type=text/x-csrc]... Step #8: | [67/362 files][637.4 MiB/ 14.2 GiB] 4% Done | [67/362 files][637.6 MiB/ 14.2 GiB] 4% Done | [68/362 files][640.2 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.c [Content-Type=text/x-csrc]... Step #8: | [68/362 files][645.9 MiB/ 14.2 GiB] 4% Done | [69/362 files][646.4 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat.c [Content-Type=text/x-csrc]... Step #8: | [69/362 files][647.2 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/translate.c [Content-Type=text/x-csrc]... Step #8: | [69/362 files][652.3 MiB/ 14.2 GiB] 4% Done | [69/362 files][653.1 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: | [69/362 files][656.4 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_aarch64.c [Content-Type=text/x-csrc]... Step #8: | [69/362 files][658.4 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/sve_helper.c [Content-Type=text/x-csrc]... Step #8: | [70/362 files][661.8 MiB/ 14.2 GiB] 4% Done | [70/362 files][662.8 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/neon_helper.c [Content-Type=text/x-csrc]... Step #8: | [70/362 files][667.5 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-sve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.c [Content-Type=text/x-csrc]... Step #8: | [70/362 files][671.6 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vec_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/iwmmxt_helper.c [Content-Type=text/x-csrc]... Step #8: | [70/362 files][674.7 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vfp_helper.c [Content-Type=text/x-csrc]... Step #8: | [70/362 files][676.8 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/pauth_helper.c [Content-Type=text/x-csrc]... Step #8: | [71/362 files][677.8 MiB/ 14.2 GiB] 4% Done | [71/362 files][677.8 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/tlb_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/debug_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_arm.c [Content-Type=text/x-csrc]... Step #8: | [72/362 files][686.1 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/psci.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/m_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: | [73/362 files][692.8 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn64.c [Content-Type=text/x-csrc]... Step #8: | [73/362 files][695.6 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int64_helper.c [Content-Type=text/x-csrc]... Step #8: | [74/362 files][699.5 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.c [Content-Type=text/x-csrc]... Step #8: | [74/362 files][703.4 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/ldst_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/win_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/vis_helper.c [Content-Type=text/x-csrc]... Step #8: | [75/362 files][714.7 MiB/ 14.2 GiB] 4% Done | [75/362 files][715.0 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/fop_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int32_helper.c [Content-Type=text/x-csrc]... Step #8: | [76/362 files][721.2 MiB/ 14.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/timebase_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/misc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mem_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/dfp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/excp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate.c [Content-Type=text/x-csrc]... Step #8: | [77/362 files][742.6 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c [Content-Type=text/x-csrc]... Step #8: | [78/362 files][743.9 MiB/ 14.2 GiB] 5% Done | [79/362 files][745.2 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/int_helper.c [Content-Type=text/x-csrc]... Step #8: | [80/362 files][751.0 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.c [Content-Type=text/x-csrc]... Step #8: | [81/362 files][759.5 MiB/ 14.2 GiB] 5% Done | [81/362 files][763.4 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/msa_helper.c [Content-Type=text/x-csrc]... Step #8: | [81/362 files][771.9 MiB/ 14.2 GiB] 5% Done | [82/362 files][772.2 MiB/ 14.2 GiB] 5% Done | [83/362 files][772.7 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/lmi_helper.c [Content-Type=text/x-csrc]... Step #8: | [83/362 files][786.9 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/dsp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate.c [Content-Type=text/x-csrc]... Step #8: | [84/362 files][805.6 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/misc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/machine.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.c [Content-Type=text/x-csrc]... Step #8: | [85/362 files][821.6 MiB/ 14.2 GiB] 5% Done | [86/362 files][824.2 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/seg_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mem_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/smm_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/excp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/arch_memory_mapping.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mpx_helper.c [Content-Type=text/x-csrc]... Step #8: | [86/362 files][839.0 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/bpt_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/int_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/svm_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/crypto/aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/vl.c [Content-Type=text/x-csrc]... Step #8: | [87/362 files][853.1 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/cpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/unicorn_vtlb.c [Content-Type=text/x-csrc]... Step #8: | [88/362 files][855.7 MiB/ 14.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/ioport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory_mapping.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/s390x/s390-skeys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/core/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc_booke.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/i386/x86.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmem.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gslice.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtestutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.c [Content-Type=text/x-csrc]... Step #8: / [88/362 files][881.5 MiB/ 14.2 GiB] 6% Done / [89/362 files][894.6 MiB/ 14.2 GiB] 6% Done / [90/362 files][894.6 MiB/ 14.2 GiB] 6% Done / [91/362 files][900.5 MiB/ 14.2 GiB] 6% Done / [92/362 files][908.3 MiB/ 14.2 GiB] 6% Done / [93/362 files][910.8 MiB/ 14.2 GiB] 6% Done / [94/362 files][918.6 MiB/ 14.2 GiB] 6% Done / [95/362 files][921.4 MiB/ 14.2 GiB] 6% Done / [96/362 files][926.8 MiB/ 14.2 GiB] 6% Done / [97/362 files][932.7 MiB/ 14.2 GiB] 6% Done / [97/362 files][954.5 MiB/ 14.2 GiB] 6% Done / [98/362 files][960.2 MiB/ 14.2 GiB] 6% Done / [99/362 files][972.6 MiB/ 14.2 GiB] 6% Done / [100/362 files][995.1 MiB/ 14.2 GiB] 6% Done / [100/362 files][ 1010 MiB/ 14.2 GiB] 6% Done / [101/362 files][ 1014 MiB/ 14.2 GiB] 6% Done / [102/362 files][ 1.0 GiB/ 14.2 GiB] 7% Done / [103/362 files][ 1.0 GiB/ 14.2 GiB] 7% Done / [104/362 files][ 1.0 GiB/ 14.2 GiB] 7% Done / [105/362 files][ 1.0 GiB/ 14.2 GiB] 7% Done / [106/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [107/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [108/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [109/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [110/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [111/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [112/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [112/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [113/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [114/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [114/362 files][ 1.1 GiB/ 14.2 GiB] 7% Done / [115/362 files][ 1.1 GiB/ 14.2 GiB] 8% Done / [115/362 files][ 1.2 GiB/ 14.2 GiB] 8% Done / [116/362 files][ 1.2 GiB/ 14.2 GiB] 8% Done / [117/362 files][ 1.2 GiB/ 14.2 GiB] 8% Done / [118/362 files][ 1.2 GiB/ 14.2 GiB] 8% Done / [119/362 files][ 1.2 GiB/ 14.2 GiB] 8% Done / [120/362 files][ 1.2 GiB/ 14.2 GiB] 8% Done - - [121/362 files][ 1.3 GiB/ 14.2 GiB] 9% Done - [122/362 files][ 1.3 GiB/ 14.2 GiB] 9% Done - [123/362 files][ 1.3 GiB/ 14.2 GiB] 9% Done - [124/362 files][ 1.3 GiB/ 14.2 GiB] 9% Done - [125/362 files][ 1.3 GiB/ 14.2 GiB] 9% Done - [126/362 files][ 1.3 GiB/ 14.2 GiB] 9% Done - [127/362 files][ 1.3 GiB/ 14.2 GiB] 9% Done - [127/362 files][ 1.4 GiB/ 14.2 GiB] 9% Done - [128/362 files][ 1.4 GiB/ 14.2 GiB] 9% Done - [129/362 files][ 1.4 GiB/ 14.2 GiB] 9% Done - [130/362 files][ 1.4 GiB/ 14.2 GiB] 10% Done - [131/362 files][ 1.4 GiB/ 14.2 GiB] 10% Done - [131/362 files][ 1.4 GiB/ 14.2 GiB] 10% Done - [132/362 files][ 1.4 GiB/ 14.2 GiB] 10% Done - [132/362 files][ 1.5 GiB/ 14.2 GiB] 10% Done - [133/362 files][ 1.5 GiB/ 14.2 GiB] 10% Done - [134/362 files][ 1.5 GiB/ 14.2 GiB] 10% Done - [135/362 files][ 1.5 GiB/ 14.2 GiB] 10% Done - [136/362 files][ 1.5 GiB/ 14.2 GiB] 10% Done - [137/362 files][ 1.6 GiB/ 14.2 GiB] 11% Done - [138/362 files][ 1.6 GiB/ 14.2 GiB] 11% Done - [139/362 files][ 1.6 GiB/ 14.2 GiB] 11% Done - [140/362 files][ 1.6 GiB/ 14.2 GiB] 11% Done - [141/362 files][ 1.7 GiB/ 14.2 GiB] 11% Done - [142/362 files][ 1.7 GiB/ 14.2 GiB] 12% Done - [143/362 files][ 1.7 GiB/ 14.2 GiB] 12% Done - [144/362 files][ 1.7 GiB/ 14.2 GiB] 12% Done - [144/362 files][ 1.8 GiB/ 14.2 GiB] 12% Done \ \ [144/362 files][ 1.8 GiB/ 14.2 GiB] 12% Done \ [144/362 files][ 1.8 GiB/ 14.2 GiB] 12% Done \ [144/362 files][ 1.8 GiB/ 14.2 GiB] 12% Done \ [145/362 files][ 1.8 GiB/ 14.2 GiB] 13% Done \ [145/362 files][ 1.9 GiB/ 14.2 GiB] 13% Done \ [145/362 files][ 1.9 GiB/ 14.2 GiB] 13% Done \ [146/362 files][ 1.9 GiB/ 14.2 GiB] 13% Done \ [147/362 files][ 2.0 GiB/ 14.2 GiB] 14% Done \ [148/362 files][ 2.0 GiB/ 14.2 GiB] 14% Done \ [149/362 files][ 2.0 GiB/ 14.2 GiB] 14% Done \ [149/362 files][ 2.0 GiB/ 14.2 GiB] 14% Done \ [150/362 files][ 2.0 GiB/ 14.2 GiB] 14% Done \ [151/362 files][ 2.0 GiB/ 14.2 GiB] 14% Done \ [151/362 files][ 2.1 GiB/ 14.2 GiB] 14% Done \ [152/362 files][ 2.1 GiB/ 14.2 GiB] 14% Done \ [152/362 files][ 2.1 GiB/ 14.2 GiB] 14% Done \ [152/362 files][ 2.1 GiB/ 14.2 GiB] 14% Done \ [152/362 files][ 2.1 GiB/ 14.2 GiB] 14% Done \ [152/362 files][ 2.2 GiB/ 14.2 GiB] 15% Done \ [152/362 files][ 2.2 GiB/ 14.2 GiB] 15% Done \ [153/362 files][ 2.2 GiB/ 14.2 GiB] 15% Done \ [153/362 files][ 2.2 GiB/ 14.2 GiB] 15% Done \ [154/362 files][ 2.2 GiB/ 14.2 GiB] 15% Done \ [155/362 files][ 2.2 GiB/ 14.2 GiB] 15% Done \ [156/362 files][ 2.2 GiB/ 14.2 GiB] 15% Done \ [157/362 files][ 2.2 GiB/ 14.2 GiB] 15% Done \ [157/362 files][ 2.3 GiB/ 14.2 GiB] 15% Done \ [158/362 files][ 2.3 GiB/ 14.2 GiB] 16% Done \ [159/362 files][ 2.3 GiB/ 14.2 GiB] 16% Done | | [160/362 files][ 2.3 GiB/ 14.2 GiB] 16% Done | [161/362 files][ 2.4 GiB/ 14.2 GiB] 16% Done | [161/362 files][ 2.4 GiB/ 14.2 GiB] 16% Done | [161/362 files][ 2.4 GiB/ 14.2 GiB] 17% Done | [161/362 files][ 2.5 GiB/ 14.2 GiB] 17% Done | [161/362 files][ 2.5 GiB/ 14.2 GiB] 17% Done | [161/362 files][ 2.5 GiB/ 14.2 GiB] 17% Done | [161/362 files][ 2.5 GiB/ 14.2 GiB] 17% Done | [162/362 files][ 2.5 GiB/ 14.2 GiB] 17% Done | [163/362 files][ 2.5 GiB/ 14.2 GiB] 17% Done | [164/362 files][ 2.6 GiB/ 14.2 GiB] 17% Done | [165/362 files][ 2.6 GiB/ 14.2 GiB] 18% Done | [166/362 files][ 2.6 GiB/ 14.2 GiB] 18% Done | [166/362 files][ 2.6 GiB/ 14.2 GiB] 18% Done | [166/362 files][ 2.6 GiB/ 14.2 GiB] 18% Done | [166/362 files][ 2.6 GiB/ 14.2 GiB] 18% Done | [166/362 files][ 2.7 GiB/ 14.2 GiB] 18% Done | [166/362 files][ 2.7 GiB/ 14.2 GiB] 18% Done | [167/362 files][ 2.7 GiB/ 14.2 GiB] 18% Done | [167/362 files][ 2.7 GiB/ 14.2 GiB] 19% Done | [167/362 files][ 2.7 GiB/ 14.2 GiB] 19% Done | [168/362 files][ 2.7 GiB/ 14.2 GiB] 19% Done | [168/362 files][ 2.7 GiB/ 14.2 GiB] 19% Done | [168/362 files][ 2.7 GiB/ 14.2 GiB] 19% Done / / [169/362 files][ 2.8 GiB/ 14.2 GiB] 19% Done / [169/362 files][ 2.8 GiB/ 14.2 GiB] 19% Done / [169/362 files][ 2.8 GiB/ 14.2 GiB] 19% Done / [170/362 files][ 2.8 GiB/ 14.2 GiB] 19% Done / [170/362 files][ 2.8 GiB/ 14.2 GiB] 19% Done / [170/362 files][ 2.8 GiB/ 14.2 GiB] 19% Done / [170/362 files][ 2.8 GiB/ 14.2 GiB] 19% Done / [170/362 files][ 2.8 GiB/ 14.2 GiB] 20% Done / [170/362 files][ 2.8 GiB/ 14.2 GiB] 20% Done / [171/362 files][ 2.8 GiB/ 14.2 GiB] 20% Done / [172/362 files][ 2.8 GiB/ 14.2 GiB] 20% Done / [173/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [173/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [173/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [174/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [174/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [174/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [175/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [176/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [176/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [177/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [177/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [178/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [179/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [180/362 files][ 2.9 GiB/ 14.2 GiB] 20% Done / [180/362 files][ 3.0 GiB/ 14.2 GiB] 20% Done / [181/362 files][ 3.0 GiB/ 14.2 GiB] 20% Done / [182/362 files][ 3.0 GiB/ 14.2 GiB] 21% Done / [182/362 files][ 3.0 GiB/ 14.2 GiB] 21% Done / [183/362 files][ 3.0 GiB/ 14.2 GiB] 21% Done / [184/362 files][ 3.0 GiB/ 14.2 GiB] 21% Done / [185/362 files][ 3.0 GiB/ 14.2 GiB] 21% Done / [185/362 files][ 3.0 GiB/ 14.2 GiB] 21% Done / [186/362 files][ 3.0 GiB/ 14.2 GiB] 21% Done / [186/362 files][ 3.1 GiB/ 14.2 GiB] 21% Done / [187/362 files][ 3.1 GiB/ 14.2 GiB] 21% Done / [188/362 files][ 3.1 GiB/ 14.2 GiB] 21% Done / [188/362 files][ 3.1 GiB/ 14.2 GiB] 21% Done / [189/362 files][ 3.1 GiB/ 14.2 GiB] 21% Done / [189/362 files][ 3.1 GiB/ 14.2 GiB] 22% Done / [190/362 files][ 3.1 GiB/ 14.2 GiB] 22% Done / [191/362 files][ 3.1 GiB/ 14.2 GiB] 22% Done / [191/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done / [192/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done / [192/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done / [192/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done / [192/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done / [192/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done / [193/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done / [194/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done - - [194/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done - [195/362 files][ 3.2 GiB/ 14.2 GiB] 22% Done - [195/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [195/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [196/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [197/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [198/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [199/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [199/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [200/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [200/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [201/362 files][ 3.3 GiB/ 14.2 GiB] 23% Done - [201/362 files][ 3.4 GiB/ 14.2 GiB] 23% Done - [201/362 files][ 3.4 GiB/ 14.2 GiB] 23% Done - [202/362 files][ 3.4 GiB/ 14.2 GiB] 23% Done - [202/362 files][ 3.4 GiB/ 14.2 GiB] 23% Done - [203/362 files][ 3.4 GiB/ 14.2 GiB] 24% Done - [203/362 files][ 3.4 GiB/ 14.2 GiB] 24% Done - [203/362 files][ 3.4 GiB/ 14.2 GiB] 24% Done - [204/362 files][ 3.4 GiB/ 14.2 GiB] 24% Done - [204/362 files][ 3.4 GiB/ 14.2 GiB] 24% Done - [205/362 files][ 3.4 GiB/ 14.2 GiB] 24% Done - [206/362 files][ 3.5 GiB/ 14.2 GiB] 24% Done - [206/362 files][ 3.5 GiB/ 14.2 GiB] 24% Done - [207/362 files][ 3.5 GiB/ 14.2 GiB] 24% Done - [208/362 files][ 3.5 GiB/ 14.2 GiB] 24% Done - [208/362 files][ 3.6 GiB/ 14.2 GiB] 25% Done - [209/362 files][ 3.6 GiB/ 14.2 GiB] 25% Done - [210/362 files][ 3.6 GiB/ 14.2 GiB] 25% Done - [210/362 files][ 3.6 GiB/ 14.2 GiB] 25% Done - [211/362 files][ 3.6 GiB/ 14.2 GiB] 25% Done - [212/362 files][ 3.6 GiB/ 14.2 GiB] 25% Done - [213/362 files][ 3.6 GiB/ 14.2 GiB] 25% Done - [214/362 files][ 3.6 GiB/ 14.2 GiB] 25% Done - [214/362 files][ 3.6 GiB/ 14.2 GiB] 25% Done - [214/362 files][ 3.7 GiB/ 14.2 GiB] 25% Done - [215/362 files][ 3.7 GiB/ 14.2 GiB] 26% Done - [215/362 files][ 3.7 GiB/ 14.2 GiB] 26% Done - [216/362 files][ 3.7 GiB/ 14.2 GiB] 26% Done \ \ [216/362 files][ 3.7 GiB/ 14.2 GiB] 26% Done \ [216/362 files][ 3.8 GiB/ 14.2 GiB] 26% Done \ [216/362 files][ 3.8 GiB/ 14.2 GiB] 26% Done \ [216/362 files][ 3.8 GiB/ 14.2 GiB] 26% Done \ [217/362 files][ 3.8 GiB/ 14.2 GiB] 26% Done \ [217/362 files][ 3.8 GiB/ 14.2 GiB] 26% Done \ [217/362 files][ 3.8 GiB/ 14.2 GiB] 26% Done \ [218/362 files][ 3.8 GiB/ 14.2 GiB] 27% Done \ [219/362 files][ 3.8 GiB/ 14.2 GiB] 27% Done \ [219/362 files][ 3.8 GiB/ 14.2 GiB] 27% Done \ [219/362 files][ 3.9 GiB/ 14.2 GiB] 27% Done \ [220/362 files][ 3.9 GiB/ 14.2 GiB] 27% Done \ [220/362 files][ 3.9 GiB/ 14.2 GiB] 27% Done \ [221/362 files][ 3.9 GiB/ 14.2 GiB] 27% Done \ [222/362 files][ 3.9 GiB/ 14.2 GiB] 27% Done \ [223/362 files][ 3.9 GiB/ 14.2 GiB] 27% Done \ [223/362 files][ 3.9 GiB/ 14.2 GiB] 27% Done \ [224/362 files][ 4.0 GiB/ 14.2 GiB] 27% Done \ [225/362 files][ 4.0 GiB/ 14.2 GiB] 27% Done \ [225/362 files][ 4.0 GiB/ 14.2 GiB] 28% Done \ [226/362 files][ 4.0 GiB/ 14.2 GiB] 28% Done \ [226/362 files][ 4.0 GiB/ 14.2 GiB] 28% Done \ [227/362 files][ 4.0 GiB/ 14.2 GiB] 28% Done \ [228/362 files][ 4.0 GiB/ 14.2 GiB] 28% Done \ [228/362 files][ 4.1 GiB/ 14.2 GiB] 28% Done \ [228/362 files][ 4.1 GiB/ 14.2 GiB] 28% Done \ [229/362 files][ 4.1 GiB/ 14.2 GiB] 28% Done \ [229/362 files][ 4.1 GiB/ 14.2 GiB] 28% Done \ [229/362 files][ 4.1 GiB/ 14.2 GiB] 29% Done \ [230/362 files][ 4.2 GiB/ 14.2 GiB] 29% Done \ [230/362 files][ 4.2 GiB/ 14.2 GiB] 29% Done \ [230/362 files][ 4.2 GiB/ 14.2 GiB] 29% Done | | [230/362 files][ 4.2 GiB/ 14.2 GiB] 29% Done | [231/362 files][ 4.2 GiB/ 14.2 GiB] 29% Done | [232/362 files][ 4.2 GiB/ 14.2 GiB] 29% Done | [232/362 files][ 4.2 GiB/ 14.2 GiB] 29% Done | [233/362 files][ 4.2 GiB/ 14.2 GiB] 29% Done | [233/362 files][ 4.2 GiB/ 14.2 GiB] 29% Done | [233/362 files][ 4.3 GiB/ 14.2 GiB] 30% Done | [233/362 files][ 4.3 GiB/ 14.2 GiB] 30% Done | [234/362 files][ 4.3 GiB/ 14.2 GiB] 30% Done | [235/362 files][ 4.3 GiB/ 14.2 GiB] 30% Done | [235/362 files][ 4.3 GiB/ 14.2 GiB] 30% Done | [235/362 files][ 4.3 GiB/ 14.2 GiB] 30% Done | [236/362 files][ 4.3 GiB/ 14.2 GiB] 30% Done | [237/362 files][ 4.3 GiB/ 14.2 GiB] 30% Done | [237/362 files][ 4.3 GiB/ 14.2 GiB] 30% Done | [238/362 files][ 4.4 GiB/ 14.2 GiB] 30% Done | [238/362 files][ 4.4 GiB/ 14.2 GiB] 30% Done | [239/362 files][ 4.4 GiB/ 14.2 GiB] 30% Done | [239/362 files][ 4.4 GiB/ 14.2 GiB] 30% Done | [240/362 files][ 4.4 GiB/ 14.2 GiB] 30% Done | [240/362 files][ 4.4 GiB/ 14.2 GiB] 30% Done | [240/362 files][ 4.4 GiB/ 14.2 GiB] 31% Done | [241/362 files][ 4.4 GiB/ 14.2 GiB] 31% Done | [242/362 files][ 4.4 GiB/ 14.2 GiB] 31% Done | [242/362 files][ 4.4 GiB/ 14.2 GiB] 31% Done | [243/362 files][ 4.4 GiB/ 14.2 GiB] 31% Done | [244/362 files][ 4.4 GiB/ 14.2 GiB] 31% Done | [244/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [244/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [245/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [245/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [246/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [246/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [247/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [247/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [248/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [249/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [250/362 files][ 4.5 GiB/ 14.2 GiB] 31% Done | [250/362 files][ 4.5 GiB/ 14.2 GiB] 32% Done | [250/362 files][ 4.6 GiB/ 14.2 GiB] 32% Done | [250/362 files][ 4.6 GiB/ 14.2 GiB] 32% Done | [250/362 files][ 4.6 GiB/ 14.2 GiB] 32% Done | [251/362 files][ 4.6 GiB/ 14.2 GiB] 32% Done | [252/362 files][ 4.6 GiB/ 14.2 GiB] 32% Done / / [252/362 files][ 4.6 GiB/ 14.2 GiB] 32% Done / [253/362 files][ 4.6 GiB/ 14.2 GiB] 32% Done / [253/362 files][ 4.7 GiB/ 14.2 GiB] 32% Done / [254/362 files][ 4.7 GiB/ 14.2 GiB] 32% Done / [255/362 files][ 4.7 GiB/ 14.2 GiB] 33% Done / [256/362 files][ 4.7 GiB/ 14.2 GiB] 33% Done / [257/362 files][ 4.7 GiB/ 14.2 GiB] 33% Done / [257/362 files][ 4.7 GiB/ 14.2 GiB] 33% Done / [258/362 files][ 4.7 GiB/ 14.2 GiB] 33% Done / [259/362 files][ 4.7 GiB/ 14.2 GiB] 33% Done / [259/362 files][ 4.7 GiB/ 14.2 GiB] 33% Done / [260/362 files][ 4.7 GiB/ 14.2 GiB] 33% Done / [261/362 files][ 4.7 GiB/ 14.2 GiB] 33% Done / [261/362 files][ 4.8 GiB/ 14.2 GiB] 33% Done / [262/362 files][ 4.8 GiB/ 14.2 GiB] 33% Done / [262/362 files][ 4.8 GiB/ 14.2 GiB] 33% Done / [263/362 files][ 4.8 GiB/ 14.2 GiB] 33% Done / [264/362 files][ 4.8 GiB/ 14.2 GiB] 33% Done / [264/362 files][ 4.8 GiB/ 14.2 GiB] 33% Done / [264/362 files][ 4.8 GiB/ 14.2 GiB] 34% Done / [265/362 files][ 4.8 GiB/ 14.2 GiB] 34% Done / [266/362 files][ 4.8 GiB/ 14.2 GiB] 34% Done / [267/362 files][ 4.8 GiB/ 14.2 GiB] 34% Done / [267/362 files][ 4.8 GiB/ 14.2 GiB] 34% Done / [267/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [268/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [268/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [269/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [269/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [270/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [270/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [270/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [270/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [271/362 files][ 4.9 GiB/ 14.2 GiB] 34% Done / [272/362 files][ 5.0 GiB/ 14.2 GiB] 34% Done / [272/362 files][ 5.0 GiB/ 14.2 GiB] 34% Done / [273/362 files][ 5.0 GiB/ 14.2 GiB] 35% Done / [274/362 files][ 5.0 GiB/ 14.2 GiB] 35% Done / [274/362 files][ 5.0 GiB/ 14.2 GiB] 35% Done / [274/362 files][ 5.0 GiB/ 14.2 GiB] 35% Done / [274/362 files][ 5.0 GiB/ 14.2 GiB] 35% Done / [274/362 files][ 5.0 GiB/ 14.2 GiB] 35% Done / [275/362 files][ 5.0 GiB/ 14.2 GiB] 35% Done / [276/362 files][ 5.0 GiB/ 14.2 GiB] 35% Done / [276/362 files][ 5.0 GiB/ 14.2 GiB] 35% Done / [277/362 files][ 5.1 GiB/ 14.2 GiB] 35% Done / [278/362 files][ 5.1 GiB/ 14.2 GiB] 35% Done / [279/362 files][ 5.1 GiB/ 14.2 GiB] 35% Done / [280/362 files][ 5.1 GiB/ 14.2 GiB] 35% Done / [281/362 files][ 5.1 GiB/ 14.2 GiB] 35% Done / [282/362 files][ 5.1 GiB/ 14.2 GiB] 35% Done / [283/362 files][ 5.1 GiB/ 14.2 GiB] 35% Done - - [283/362 files][ 5.1 GiB/ 14.2 GiB] 36% Done - [284/362 files][ 5.2 GiB/ 14.2 GiB] 36% Done - [285/362 files][ 5.2 GiB/ 14.2 GiB] 36% Done - [286/362 files][ 5.2 GiB/ 14.2 GiB] 36% Done - [287/362 files][ 5.2 GiB/ 14.2 GiB] 36% Done - [288/362 files][ 5.2 GiB/ 14.2 GiB] 36% Done - [288/362 files][ 5.2 GiB/ 14.2 GiB] 36% Done - [288/362 files][ 5.2 GiB/ 14.2 GiB] 36% Done - [288/362 files][ 5.2 GiB/ 14.2 GiB] 36% Done - [288/362 files][ 5.2 GiB/ 14.2 GiB] 36% Done - [288/362 files][ 5.3 GiB/ 14.2 GiB] 37% Done - [289/362 files][ 5.3 GiB/ 14.2 GiB] 37% Done - [289/362 files][ 5.3 GiB/ 14.2 GiB] 37% Done - [289/362 files][ 5.3 GiB/ 14.2 GiB] 37% Done - [290/362 files][ 5.4 GiB/ 14.2 GiB] 37% Done - [291/362 files][ 5.4 GiB/ 14.2 GiB] 37% Done - [292/362 files][ 5.4 GiB/ 14.2 GiB] 37% Done - [293/362 files][ 5.4 GiB/ 14.2 GiB] 37% Done - [294/362 files][ 5.4 GiB/ 14.2 GiB] 37% Done - [295/362 files][ 5.4 GiB/ 14.2 GiB] 38% Done - [295/362 files][ 5.5 GiB/ 14.2 GiB] 38% Done - [296/362 files][ 5.5 GiB/ 14.2 GiB] 38% Done - [297/362 files][ 5.5 GiB/ 14.2 GiB] 38% Done \ \ [297/362 files][ 5.6 GiB/ 14.2 GiB] 39% Done \ [297/362 files][ 5.6 GiB/ 14.2 GiB] 39% Done \ [297/362 files][ 5.6 GiB/ 14.2 GiB] 39% Done \ [298/362 files][ 5.6 GiB/ 14.2 GiB] 39% Done \ [298/362 files][ 5.6 GiB/ 14.2 GiB] 39% Done \ [298/362 files][ 5.6 GiB/ 14.2 GiB] 39% Done \ [298/362 files][ 5.6 GiB/ 14.2 GiB] 39% Done \ [298/362 files][ 5.6 GiB/ 14.2 GiB] 39% Done \ [298/362 files][ 5.7 GiB/ 14.2 GiB] 39% Done \ [298/362 files][ 5.7 GiB/ 14.2 GiB] 40% Done \ [299/362 files][ 5.8 GiB/ 14.2 GiB] 40% Done \ [299/362 files][ 5.8 GiB/ 14.2 GiB] 40% Done \ [300/362 files][ 5.8 GiB/ 14.2 GiB] 40% Done \ [301/362 files][ 5.8 GiB/ 14.2 GiB] 40% Done \ [301/362 files][ 5.8 GiB/ 14.2 GiB] 40% Done \ [302/362 files][ 5.8 GiB/ 14.2 GiB] 40% Done \ [303/362 files][ 5.8 GiB/ 14.2 GiB] 40% Done \ [304/362 files][ 5.8 GiB/ 14.2 GiB] 40% Done \ [305/362 files][ 5.8 GiB/ 14.2 GiB] 40% Done \ [305/362 files][ 5.8 GiB/ 14.2 GiB] 41% Done \ [305/362 files][ 5.8 GiB/ 14.2 GiB] 41% Done \ [306/362 files][ 5.8 GiB/ 14.2 GiB] 41% Done \ [306/362 files][ 5.8 GiB/ 14.2 GiB] 41% Done \ [306/362 files][ 5.8 GiB/ 14.2 GiB] 41% Done \ [307/362 files][ 5.9 GiB/ 14.2 GiB] 41% Done \ [307/362 files][ 5.9 GiB/ 14.2 GiB] 41% Done \ [307/362 files][ 5.9 GiB/ 14.2 GiB] 41% Done \ [307/362 files][ 5.9 GiB/ 14.2 GiB] 41% Done \ [307/362 files][ 5.9 GiB/ 14.2 GiB] 41% Done \ [308/362 files][ 5.9 GiB/ 14.2 GiB] 41% Done \ [308/362 files][ 5.9 GiB/ 14.2 GiB] 41% Done \ [309/362 files][ 6.0 GiB/ 14.2 GiB] 41% Done \ [310/362 files][ 6.0 GiB/ 14.2 GiB] 41% Done \ [311/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [311/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [312/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [313/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [313/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [314/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [315/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [315/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [315/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [316/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [317/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done \ [317/362 files][ 6.0 GiB/ 14.2 GiB] 42% Done | | [317/362 files][ 6.1 GiB/ 14.2 GiB] 42% Done | [318/362 files][ 6.1 GiB/ 14.2 GiB] 42% Done | [318/362 files][ 6.1 GiB/ 14.2 GiB] 42% Done | [318/362 files][ 6.1 GiB/ 14.2 GiB] 42% Done | [318/362 files][ 6.1 GiB/ 14.2 GiB] 42% Done | [319/362 files][ 6.1 GiB/ 14.2 GiB] 43% Done | [319/362 files][ 6.1 GiB/ 14.2 GiB] 43% Done | [319/362 files][ 6.1 GiB/ 14.2 GiB] 43% Done | [319/362 files][ 6.1 GiB/ 14.2 GiB] 43% Done | [319/362 files][ 6.1 GiB/ 14.2 GiB] 43% Done | [320/362 files][ 6.1 GiB/ 14.2 GiB] 43% Done | [320/362 files][ 6.1 GiB/ 14.2 GiB] 43% Done | [320/362 files][ 6.2 GiB/ 14.2 GiB] 43% Done | [321/362 files][ 6.2 GiB/ 14.2 GiB] 43% Done | [322/362 files][ 6.2 GiB/ 14.2 GiB] 43% Done | [323/362 files][ 6.2 GiB/ 14.2 GiB] 43% Done | [323/362 files][ 6.2 GiB/ 14.2 GiB] 43% Done | [323/362 files][ 6.2 GiB/ 14.2 GiB] 43% Done | [323/362 files][ 6.2 GiB/ 14.2 GiB] 43% Done | [323/362 files][ 6.2 GiB/ 14.2 GiB] 43% Done | [323/362 files][ 6.2 GiB/ 14.2 GiB] 43% Done | [323/362 files][ 6.2 GiB/ 14.2 GiB] 44% Done | [324/362 files][ 6.2 GiB/ 14.2 GiB] 44% Done | [325/362 files][ 6.2 GiB/ 14.2 GiB] 44% Done | [326/362 files][ 6.2 GiB/ 14.2 GiB] 44% Done | [327/362 files][ 6.3 GiB/ 14.2 GiB] 44% Done | [328/362 files][ 6.3 GiB/ 14.2 GiB] 44% Done | [329/362 files][ 6.3 GiB/ 14.2 GiB] 44% Done | [330/362 files][ 6.3 GiB/ 14.2 GiB] 44% Done | [331/362 files][ 6.3 GiB/ 14.2 GiB] 44% Done | [332/362 files][ 6.3 GiB/ 14.2 GiB] 44% Done | [333/362 files][ 6.3 GiB/ 14.2 GiB] 44% Done | [334/362 files][ 6.3 GiB/ 14.2 GiB] 44% Done | [335/362 files][ 6.4 GiB/ 14.2 GiB] 44% Done | [336/362 files][ 6.4 GiB/ 14.2 GiB] 44% Done | [337/362 files][ 6.4 GiB/ 14.2 GiB] 44% Done | [338/362 files][ 6.4 GiB/ 14.2 GiB] 44% Done | [339/362 files][ 6.4 GiB/ 14.2 GiB] 45% Done / - - [339/362 files][ 7.2 GiB/ 14.2 GiB] 50% Done \ \ [340/362 files][ 7.7 GiB/ 14.2 GiB] 54% Done 824.6 MiB/s ETA 00:00:08 \ [341/362 files][ 7.7 GiB/ 14.2 GiB] 54% Done 824.8 MiB/s ETA 00:00:08 | | [342/362 files][ 8.2 GiB/ 14.2 GiB] 58% Done 841.1 MiB/s ETA 00:00:07 / / [343/362 files][ 8.8 GiB/ 14.2 GiB] 61% Done 859.3 MiB/s ETA 00:00:06 / [344/362 files][ 8.9 GiB/ 14.2 GiB] 62% Done 861.4 MiB/s ETA 00:00:06 / [345/362 files][ 9.2 GiB/ 14.2 GiB] 64% Done 869.6 MiB/s ETA 00:00:06 - - [346/362 files][ 9.2 GiB/ 14.2 GiB] 65% Done 871.2 MiB/s ETA 00:00:06 - [347/362 files][ 9.3 GiB/ 14.2 GiB] 65% Done 872.7 MiB/s ETA 00:00:06 - [348/362 files][ 9.3 GiB/ 14.2 GiB] 65% Done 872.4 MiB/s ETA 00:00:06 - [349/362 files][ 9.3 GiB/ 14.2 GiB] 65% Done 872.3 MiB/s ETA 00:00:06 - [350/362 files][ 9.3 GiB/ 14.2 GiB] 65% Done 872.5 MiB/s ETA 00:00:06 - [351/362 files][ 9.4 GiB/ 14.2 GiB] 66% Done 872.4 MiB/s ETA 00:00:06 \ \ [352/362 files][ 9.8 GiB/ 14.2 GiB] 69% Done 806.8 MiB/s ETA 00:00:06 | / / [352/362 files][ 10.3 GiB/ 14.2 GiB] 72% Done 734.4 MiB/s ETA 00:00:05 - \ \ [352/362 files][ 10.7 GiB/ 14.2 GiB] 75% Done 655.0 MiB/s ETA 00:00:05 | | [353/362 files][ 11.1 GiB/ 14.2 GiB] 78% Done 571.6 MiB/s ETA 00:00:05 / - - [353/362 files][ 11.6 GiB/ 14.2 GiB] 81% Done 476.0 MiB/s ETA 00:00:06 \ | | [353/362 files][ 12.1 GiB/ 14.2 GiB] 85% Done 473.1 MiB/s ETA 00:00:05 / / [353/362 files][ 12.5 GiB/ 14.2 GiB] 88% Done 475.2 MiB/s ETA 00:00:04 - - [354/362 files][ 12.7 GiB/ 14.2 GiB] 89% Done 479.4 MiB/s ETA 00:00:03 - [355/362 files][ 12.9 GiB/ 14.2 GiB] 90% Done 483.2 MiB/s ETA 00:00:03 \ \ [356/362 files][ 13.2 GiB/ 14.2 GiB] 92% Done 494.0 MiB/s ETA 00:00:02 | / / [357/362 files][ 13.5 GiB/ 14.2 GiB] 95% Done 487.6 MiB/s ETA 00:00:01 - - [357/362 files][ 13.9 GiB/ 14.2 GiB] 97% Done 461.5 MiB/s ETA 00:00:01 \ \ [358/362 files][ 14.0 GiB/ 14.2 GiB] 99% Done 446.8 MiB/s ETA 00:00:00 \ [359/362 files][ 14.1 GiB/ 14.2 GiB] 99% Done 440.9 MiB/s ETA 00:00:00 \ [360/362 files][ 14.1 GiB/ 14.2 GiB] 99% Done 433.1 MiB/s ETA 00:00:00 | / / [361/362 files][ 14.2 GiB/ 14.2 GiB] 99% Done 384.8 MiB/s ETA 00:00:00 / [362/362 files][ 14.2 GiB/ 14.2 GiB] 100% Done 371.2 MiB/s ETA 00:00:00 Step #8: Operation completed over 362 objects/14.2 GiB. Finished Step #8 PUSH DONE