starting build "42462df2-bd78-4aa8-bc5d-91a9a50935ae" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 10dce4875af8: Waiting Step #0: 04b600c3b42f: Waiting Step #0: b4e152850fb5: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 4e6532c1e162: Waiting Step #0: f8c04c40c688: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-base64_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-config_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-config_map_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-config_random_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-engine_fuzzer_OSSFUZZ.covreport... Step #1: / [0/27 files][ 0.0 B/ 29.8 MiB] 0% Done / [1/27 files][ 1.3 MiB/ 29.8 MiB] 4% Done / [2/27 files][ 2.5 MiB/ 29.8 MiB] 8% Done / [3/27 files][ 2.5 MiB/ 29.8 MiB] 8% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ.covreport... Step #1: / [3/27 files][ 3.1 MiB/ 29.8 MiB] 10% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ.covreport... Step #1: Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-fstore_fuzzer_OSSFUZZ.covreport... Step #1: / [3/27 files][ 3.3 MiB/ 29.8 MiB] 11% Done / [3/27 files][ 3.3 MiB/ 29.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-http_fuzzer_OSSFUZZ.covreport... Step #1: / [3/27 files][ 4.9 MiB/ 29.8 MiB] 16% Done / [4/27 files][ 6.1 MiB/ 29.8 MiB] 20% Done / [5/27 files][ 6.1 MiB/ 29.8 MiB] 20% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-input_fuzzer_OSSFUZZ.covreport... Step #1: / [5/27 files][ 7.6 MiB/ 29.8 MiB] 25% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 8.3 MiB/ 29.8 MiB] 27% Done / [6/27 files][ 8.3 MiB/ 29.8 MiB] 27% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 8.3 MiB/ 29.8 MiB] 27% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-multiline_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 8.3 MiB/ 29.8 MiB] 27% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 8.3 MiB/ 29.8 MiB] 27% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 8.3 MiB/ 29.8 MiB] 27% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 8.3 MiB/ 29.8 MiB] 27% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 8.5 MiB/ 29.8 MiB] 28% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-parser_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 9.8 MiB/ 29.8 MiB] 33% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 9.8 MiB/ 29.8 MiB] 33% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-signv4_fuzzer_OSSFUZZ.covreport... Step #1: / [6/27 files][ 10.3 MiB/ 29.8 MiB] 34% Done / [7/27 files][ 10.3 MiB/ 29.8 MiB] 34% Done Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-strp_fuzzer_OSSFUZZ.covreport... Step #1: Copying gs://oss-fuzz-coverage/fluent-bit/textcov_reports/20240522/flb-it-fuzz-utils_fuzzer_OSSFUZZ.covreport... Step #1: / [7/27 files][ 11.0 MiB/ 29.8 MiB] 36% Done / [7/27 files][ 11.0 MiB/ 29.8 MiB] 36% Done / [8/27 files][ 11.3 MiB/ 29.8 MiB] 37% Done / [9/27 files][ 11.6 MiB/ 29.8 MiB] 38% Done / [10/27 files][ 13.2 MiB/ 29.8 MiB] 44% Done / [11/27 files][ 13.6 MiB/ 29.8 MiB] 45% Done / [12/27 files][ 13.8 MiB/ 29.8 MiB] 46% Done / [13/27 files][ 14.0 MiB/ 29.8 MiB] 47% Done / [14/27 files][ 15.0 MiB/ 29.8 MiB] 50% Done / [15/27 files][ 15.6 MiB/ 29.8 MiB] 52% Done - - [16/27 files][ 15.6 MiB/ 29.8 MiB] 52% Done - [17/27 files][ 17.8 MiB/ 29.8 MiB] 59% Done - [18/27 files][ 20.4 MiB/ 29.8 MiB] 68% Done - [19/27 files][ 21.8 MiB/ 29.8 MiB] 73% Done - [20/27 files][ 21.8 MiB/ 29.8 MiB] 73% Done - [21/27 files][ 24.5 MiB/ 29.8 MiB] 82% Done - [22/27 files][ 24.7 MiB/ 29.8 MiB] 83% Done - [23/27 files][ 24.7 MiB/ 29.8 MiB] 83% Done - [24/27 files][ 25.1 MiB/ 29.8 MiB] 84% Done - [25/27 files][ 27.2 MiB/ 29.8 MiB] 91% Done - [26/27 files][ 29.6 MiB/ 29.8 MiB] 99% Done - [27/27 files][ 29.8 MiB/ 29.8 MiB] 100% Done Step #1: Operation completed over 27 objects/29.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 30524 Step #2: -rw-r--r-- 1 root root 1336802 May 22 10:09 flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 1319640 May 22 10:09 flb-it-fuzz-aws_util_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 9899 May 22 10:09 flb-it-fuzz-base64_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 2338722 May 22 10:09 flb-it-fuzz-config_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 1362082 May 22 10:09 flb-it-fuzz-config_map_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 2310059 May 22 10:09 flb-it-fuzz-config_random_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 265291 May 22 10:09 flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 2058911 May 22 10:09 flb-it-fuzz-engine_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 310010 May 22 10:09 flb-it-fuzz-ctrace_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 136407 May 22 10:09 flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 2790515 May 22 10:09 flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 264553 May 22 10:09 flb-it-fuzz-flb_json_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 186558 May 22 10:09 flb-it-fuzz-fstore_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 249603 May 22 10:09 flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 1381988 May 22 10:09 flb-it-fuzz-http_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 70642 May 22 10:09 flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 1414337 May 22 10:09 flb-it-fuzz-parse_json_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 2533517 May 22 10:09 flb-it-fuzz-input_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 2250932 May 22 10:09 flb-it-fuzz-multiline_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 49347 May 22 10:09 flb-it-fuzz-strp_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 1295402 May 22 10:09 flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 1822530 May 22 10:09 flb-it-fuzz-utils_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 177382 May 22 10:09 flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 407612 May 22 10:09 flb-it-fuzz-record_ac_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 2155903 May 22 10:09 flb-it-fuzz-parser_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 1460601 May 22 10:09 flb-it-fuzz-signv4_fuzzer_OSSFUZZ.covreport Step #2: -rw-r--r-- 1 root root 1241632 May 22 10:09 flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 9.216kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 9fe2f424e764: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 9fe2f424e764: Waiting Step #4: b7f4aba96676: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 5363e097ce6b: Waiting Step #4: b183bf4b4905: Waiting Step #4: 629364863e03: Waiting Step #4: 684bf5ceae20: Waiting Step #4: edf30144e380: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 9506c77dd40c: Waiting Step #4: aa7628f757ea: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: edf30144e380: Download complete Step #4: 5363e097ce6b: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make cmake flex bison libssl-dev libyaml-dev Step #4: ---> Running in e1599812ad49 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Fetched 22.1 MB in 2s (12.1 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libfl-dev libfl2 libicu66 libjsoncpp1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 libyaml-0-2 m4 Step #4: Suggested packages: Step #4: bison-doc cmake-doc ninja-build flex-doc lrzip libyaml-doc m4-doc Step #4: The following NEW packages will be installed: Step #4: bison cmake cmake-data flex libarchive13 libfl-dev libfl2 libicu66 Step #4: libjsoncpp1 librhash0 libsigsegv2 libuv1 libxml2 libyaml-0-2 libyaml-dev m4 Step #4: 0 upgraded, 16 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 16.3 MB of archives. Step #4: After this operation, 69.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 16.3 MB in 1s (25.7 MB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../02-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libyaml-0-2:amd64. Step #4: Preparing to unpack .../05-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../07-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../13-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../14-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libyaml-dev:amd64. Step #4: Preparing to unpack .../15-libyaml-dev_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container e1599812ad49 Step #4: ---> 71021faa26bd Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/fluent/fluent-bit/ fluent-bit Step #4: ---> Running in 1c5597e53486 Step #4: Cloning into 'fluent-bit'... Step #4: Removing intermediate container 1c5597e53486 Step #4: ---> c31e02cafea8 Step #4: Step 4/6 : RUN cd $SRC/fluent-bit/lib && rm -rf ./ctraces && git clone --depth 1 https://github.com/fluent/ctraces ctraces && rm -rf ./cmetrics && git clone --depth 1 https://github.com/fluent/cmetrics Step #4: ---> Running in bae95814fed3 Step #4: Cloning into 'ctraces'... Step #4: Cloning into 'cmetrics'... Step #4: Removing intermediate container bae95814fed3 Step #4: ---> c399a29d7624 Step #4: Step 5/6 : WORKDIR $SRC Step #4: ---> Running in cfa6dc49a4c1 Step #4: Removing intermediate container cfa6dc49a4c1 Step #4: ---> 286ef154980c Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> e8483f3f7241 Step #4: Successfully built e8483f3f7241 Step #4: Successfully tagged gcr.io/oss-fuzz/fluent-bit:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/fluent-bit Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileAIdTkO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fluent-bit/.git Step #5 - "srcmap": + GIT_DIR=/src/fluent-bit Step #5 - "srcmap": + cd /src/fluent-bit Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/fluent/fluent-bit/ Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=170955a28dfa5a6760e5732b3ca8bbcd27518d62 Step #5 - "srcmap": + jq_inplace /tmp/fileAIdTkO '."/src/fluent-bit" = { type: "git", url: "https://github.com/fluent/fluent-bit/", rev: "170955a28dfa5a6760e5732b3ca8bbcd27518d62" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileXNPHDc Step #5 - "srcmap": + cat /tmp/fileAIdTkO Step #5 - "srcmap": + jq '."/src/fluent-bit" = { type: "git", url: "https://github.com/fluent/fluent-bit/", rev: "170955a28dfa5a6760e5732b3ca8bbcd27518d62" }' Step #5 - "srcmap": + mv /tmp/fileXNPHDc /tmp/fileAIdTkO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fluent-bit/lib/ctraces/.git Step #5 - "srcmap": + GIT_DIR=/src/fluent-bit/lib/ctraces Step #5 - "srcmap": + cd /src/fluent-bit/lib/ctraces Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/fluent/ctraces Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e276a864e16af8f69f087f8cbf339dc4d5bef534 Step #5 - "srcmap": + jq_inplace /tmp/fileAIdTkO '."/src/fluent-bit/lib/ctraces" = { type: "git", url: "https://github.com/fluent/ctraces", rev: "e276a864e16af8f69f087f8cbf339dc4d5bef534" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileA4ALJI Step #5 - "srcmap": + cat /tmp/fileAIdTkO Step #5 - "srcmap": + jq '."/src/fluent-bit/lib/ctraces" = { type: "git", url: "https://github.com/fluent/ctraces", rev: "e276a864e16af8f69f087f8cbf339dc4d5bef534" }' Step #5 - "srcmap": + mv /tmp/fileA4ALJI /tmp/fileAIdTkO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fluent-bit/lib/cmetrics/.git Step #5 - "srcmap": + GIT_DIR=/src/fluent-bit/lib/cmetrics Step #5 - "srcmap": + cd /src/fluent-bit/lib/cmetrics Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/fluent/cmetrics Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7e843e52f72b4b8fcbd830a3434eb95f1326ded6 Step #5 - "srcmap": + jq_inplace /tmp/fileAIdTkO '."/src/fluent-bit/lib/cmetrics" = { type: "git", url: "https://github.com/fluent/cmetrics", rev: "7e843e52f72b4b8fcbd830a3434eb95f1326ded6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileecLhfg Step #5 - "srcmap": + cat /tmp/fileAIdTkO Step #5 - "srcmap": + jq '."/src/fluent-bit/lib/cmetrics" = { type: "git", url: "https://github.com/fluent/cmetrics", rev: "7e843e52f72b4b8fcbd830a3434eb95f1326ded6" }' Step #5 - "srcmap": + mv /tmp/fileecLhfg /tmp/fileAIdTkO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileAIdTkO Step #5 - "srcmap": + rm /tmp/fileAIdTkO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fluent-bit": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/fluent/fluent-bit/", Step #5 - "srcmap": "rev": "170955a28dfa5a6760e5732b3ca8bbcd27518d62" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fluent-bit/lib/ctraces": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/fluent/ctraces", Step #5 - "srcmap": "rev": "e276a864e16af8f69f087f8cbf339dc4d5bef534" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fluent-bit/lib/cmetrics": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/fluent/cmetrics", Step #5 - "srcmap": "rev": "7e843e52f72b4b8fcbd830a3434eb95f1326ded6" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + find /usr/ -name 'libyaml*.so' -exec rm '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /usr/ -name 'libyaml-0*' -exec rm '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": rm: cannot remove '/usr/share/doc/libyaml-0-2': Is a directory Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZ_INTROSPECTOR_CONFIG=/src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_INTROSPECTOR_CONFIG=/src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fluent-bit Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep fuzz -ic ./lib/msgpack-c/src/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 0 -eq 0 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/prepare_unit_tests(flb/#prepare_unit_tests(flb/g' ./tests/internal/CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/malloc(/fuzz_malloc(/g' ./lib/msgpack-c/src/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/struct msgpack_zone_chunk {/void *fuzz_malloc(size_t size) {if (size > 0xa00000) return NULL;\nreturn malloc(size);}\nstruct msgpack_zone_chunk {/g' ./lib/msgpack-c/src/zone.c Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf ./build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fcommon -DFLB_TESTS_OSSFUZZ=ON' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fcommon -DFLB_TESTS_OSSFUZZ=ON' Step #6 - "compile-libfuzzer-introspector-x86_64": + INPUT_PLUGINS='-DFLB_IN_COLLECTD=OFF -DFLB_IN_CPU=OFF -DFLB_IN_DISK=OFF -DFLB_IN_DOCKER=OFF -DFLB_IN_EXEC=OFF -DFLB_IN_FORWARD=OFF -DFLB_IN_HEAD=OFF -DFLB_IN_HEALTH=OFF -DFLB_IN_KMSG=OFF -DFLB_IN_MEM=OFF -DFLB_IN_MQTT=OFF -DFLB_IN_NETIF=OFF -DFLB_IN_PROC=OFF -DFLB_IN_RANDOM=OFF -DFLB_IN_SERIAL=OFF -DFLB_IN_STDIN=OFF -DFLB_IN_SYSLOG=OFF -DFLB_IN_SYSTEMD=OFF -DFLB_IN_TAIL=OFF -DFLB_IN_TCP=OFF -DFLB_IN_THERMAL=OFF -DFLB_IN_WINLOG=OFF' Step #6 - "compile-libfuzzer-introspector-x86_64": + OUTPUT_PLUGINS='-DFLB_OUT_AZURE=OFF -DFLB_OUT_BIGQUERY=OFF -DFLB_OUT_COUNTER=OFF -DFLB_OUT_DATADOG=OFF -DFLB_OUT_ES=OFF -DFLB_OUT_FILE=OFF -DFLB_OUT_FLOWCOUNTER=OFF -DFLB_OUT_FORWARD=OFF -DFLB_OUT_GELF=OFF -DFLB_OUT_HTTP=ON -DFLB_OUT_INFLUXDB=OFF -DFLB_OUT_KAFKA=OFF -DFLB_OUT_KAFKA_REST=OFF -DFLB_OUT_LOKI=OFF -DFLB_OUT_NATS=OFF -DFLB_OUT_NRLOGS=OFF -DFLB_OUT_NULL=OFF -DFLB_OUT_PGSQL=OFF -DFLB_OUT_PLOT=OFF -DFLB_OUT_SLACK=OFF -DFLB_OUT_SPLUNK=OFF -DFLB_OUT_STACKDRIVER=OFF -DFLB_OUT_STDOUT=ON -DFLB_OUT_SYSLOG=OFF -DFLB_OUT_TCP=OFF' Step #6 - "compile-libfuzzer-introspector-x86_64": + MISC_PLUGINS='-DFLB_LUAJIT=OFF -DFLB_STREAM_PROCESSOR=OFF' Step #6 - "compile-libfuzzer-introspector-x86_64": + FILTER_PLUGINS='-DFLB_FILTER_ALTER_SIZE=ON -DFLB_FILTER_AWS=ON -DFLB_FILTER_GREP=ON -DFLB_FILTER_KUBERNETES=ON -DFLB_FILTER_MODIFY=ON -DFLB_FILTER_NEST=ON -DFLB_FILTER_PARSER=ON -DFLB_FILTER_RECORD_MODIFIER=ON -DFLB_FILTER_REWRITE_TAG=ON -DFLB_FILTER_THROTTLE=ON' Step #6 - "compile-libfuzzer-introspector-x86_64": + EXTRA_FLAGS='-DFLB_BINARY=OFF -DFLB_EXAMPLES=OFF -DFLB_METRICS=ON -DFLB_DEBUG=ON -DMBEDTLS_FATAL_WARNINGS=OFF -DFLB_CONFIG_YAML=ON' Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DFLB_TESTS_INTERNAL=ON -DFLB_TESTS_INTERNAL_FUZZ=ON -DFLB_TESTS_OSSFUZZ=ON -DFLB_BINARY=OFF -DFLB_EXAMPLES=OFF -DFLB_METRICS=ON -DFLB_DEBUG=ON -DMBEDTLS_FATAL_WARNINGS=OFF -DFLB_CONFIG_YAML=ON -DFLB_IN_COLLECTD=OFF -DFLB_IN_CPU=OFF -DFLB_IN_DISK=OFF -DFLB_IN_DOCKER=OFF -DFLB_IN_EXEC=OFF -DFLB_IN_FORWARD=OFF -DFLB_IN_HEAD=OFF -DFLB_IN_HEALTH=OFF -DFLB_IN_KMSG=OFF -DFLB_IN_MEM=OFF -DFLB_IN_MQTT=OFF -DFLB_IN_NETIF=OFF -DFLB_IN_PROC=OFF -DFLB_IN_RANDOM=OFF -DFLB_IN_SERIAL=OFF -DFLB_IN_STDIN=OFF -DFLB_IN_SYSLOG=OFF -DFLB_IN_SYSTEMD=OFF -DFLB_IN_TAIL=OFF -DFLB_IN_TCP=OFF -DFLB_IN_THERMAL=OFF -DFLB_IN_WINLOG=OFF -DFLB_FILTER_ALTER_SIZE=ON -DFLB_FILTER_AWS=ON -DFLB_FILTER_GREP=ON -DFLB_FILTER_KUBERNETES=ON -DFLB_FILTER_MODIFY=ON -DFLB_FILTER_NEST=ON -DFLB_FILTER_PARSER=ON -DFLB_FILTER_RECORD_MODIFIER=ON -DFLB_FILTER_REWRITE_TAG=ON -DFLB_FILTER_THROTTLE=ON -DFLB_LUAJIT=OFF -DFLB_STREAM_PROCESSOR=OFF -DFLB_OUT_AZURE=OFF -DFLB_OUT_BIGQUERY=OFF -DFLB_OUT_COUNTER=OFF -DFLB_OUT_DATADOG=OFF -DFLB_OUT_ES=OFF -DFLB_OUT_FILE=OFF -DFLB_OUT_FLOWCOUNTER=OFF -DFLB_OUT_FORWARD=OFF -DFLB_OUT_GELF=OFF -DFLB_OUT_HTTP=ON -DFLB_OUT_INFLUXDB=OFF -DFLB_OUT_KAFKA=OFF -DFLB_OUT_KAFKA_REST=OFF -DFLB_OUT_LOKI=OFF -DFLB_OUT_NATS=OFF -DFLB_OUT_NRLOGS=OFF -DFLB_OUT_NULL=OFF -DFLB_OUT_PGSQL=OFF -DFLB_OUT_PLOT=OFF -DFLB_OUT_SLACK=OFF -DFLB_OUT_SPLUNK=OFF -DFLB_OUT_STACKDRIVER=OFF -DFLB_OUT_STDOUT=ON -DFLB_OUT_SYSLOG=OFF -DFLB_OUT_TCP=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Journald (missing: JOURNALD_LIBRARY JOURNALD_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Monkey: /src/fluent-bit/lib/monkey/include Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LibEdit (missing: libedit_INCLUDE_DIRS libedit_LIBRARIES) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Git hash: 170955a28dfa5a6760e5732b3ca8bbcd27518d62 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FLEX: /usr/bin/flex (found suitable version "2.6.4", minimum required is "2") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BISON: /usr/bin/bison (found suitable version "3.5.1", minimum required is "3") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enabling FLB_REGEX since FLB_PARSER requires Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CFL_HAVE_TIMESPEC_GET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CFL_HAVE_TIMESPEC_GET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CFL_HAVE_GMTIME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CFL_HAVE_GMTIME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CFL_HAVE_GMTIME_S Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CFL_HAVE_GMTIME_S - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CFL_HAVE_CLOCK_GET_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CFL_HAVE_CLOCK_GET_TIME - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/cfl/lib/xxhash/cmake_unofficial/CMakeLists.txt:8 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- xxHash build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/fluent-otel-proto/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/msgpack-c/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/miniz/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/lwrb/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Entering /src/fluent-bit/lib/lwrb/lwrb/CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Exiting /src/fluent-bit/lib/lwrb/lwrb/CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/tutf8e/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/snappy-fef67ac/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/cmetrics/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_TIMESPEC_GET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_TIMESPEC_GET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_GMTIME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_GMTIME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_GMTIME_S Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_GMTIME_S - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_CLOCK_GET_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_CLOCK_GET_TIME - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_MSGPACK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_MSGPACK - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_CFL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_CFL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- CFL found in the system. OK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_FLUENT_OTEL_PROTO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMT_HAVE_FLUENT_OTEL_PROTO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/ctraces/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_TIMESPEC_GET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_TIMESPEC_GET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_GMTIME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_GMTIME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_GMTIME_S Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_GMTIME_S - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_CLOCK_GET_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_CLOCK_GET_TIME - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_GETRANDOM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_GETRANDOM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_MSGPACK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_MSGPACK - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_CFL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_CFL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_FLUENT_OTEL_PROTO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CTR_HAVE_FLUENT_OTEL_PROTO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/nghttp2/CMakeLists.txt:25 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libev (missing: LIBEV_LIBRARY LIBEV_INCLUDE_DIR) (Required is at least version "4.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libcares (missing: LIBCARES_LIBRARY LIBCARES_INCLUDE_DIR) (Required is at least version "1.7.5") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ZLIB (missing: ZLIB_LIBRARY ZLIB_INCLUDE_DIR) (Required is at least version "1.2.3") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libngtcp2 (missing: LIBNGTCP2_LIBRARY LIBNGTCP2_INCLUDE_DIR) (Required is at least version "1.0.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libngtcp2_crypto_quictls (missing: LIBNGTCP2_CRYPTO_QUICTLS_LIBRARY LIBNGTCP2_CRYPTO_QUICTLS_INCLUDE_DIR) (Required is at least version "1.0.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libnghttp3 (missing: LIBNGHTTP3_LIBRARY LIBNGHTTP3_INCLUDE_DIR) (Required is at least version "1.1.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Systemd (missing: SYSTEMD_INCLUDE_DIRS SYSTEMD_LIBRARIES) (Required is at least version "209") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Jansson (missing: JANSSON_LIBRARY JANSSON_INCLUDE_DIR) (Required is at least version "2.5") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libevent (missing: LIBEVENT_CORE_LIBRARY LIBEVENT_EXTRA_LIBRARY LIBEVENT_OPENSSL_LIBRARY LIBEVENT_INCLUDE_DIR core extra openssl) (Required is at least version "2.0.8") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LibXml2 (missing: LIBXML2_LIBRARY LIBXML2_INCLUDE_DIR) (Required is at least version "2.6.26") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Jemalloc (missing: JEMALLOC_LIBRARY JEMALLOC_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG__std_c_14 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG__std_c_14 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STD_FUTURE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STD_FUTURE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STD_MAP_EMPLACE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STD_MAP_EMPLACE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find CUnit (missing: CUNIT_LIBRARY CUNIT_INCLUDE_DIR) (Required is at least version "2.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/ip.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for windows.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int * Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int * - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _Exit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _Exit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkostemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkostemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GetTickCount64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GetTickCount64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for initgroups Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for initgroups - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CLOCK_MONOTONIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CLOCK_MONOTONIC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- summary of build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Package version: 1.58.90 Step #6 - "compile-libfuzzer-introspector-x86_64": Library version: 39:1:25 Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": Target system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -Wall -D__FLB_FILENAME__=__FILE__ Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler: /usr/local/bin/clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fcommon -DFLB_TESTS_OSSFUZZ=ON Step #6 - "compile-libfuzzer-introspector-x86_64": WARNCFLAGS: -Wextra -Wall -Wconversion -Winline -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wshadow -Wundef -Wwrite-strings -Waddress -Wattributes -Wcast-align -Wdeclaration-after-statement -Wdiv-by-zero -Wempty-body -Wendif-labels -Wfloat-equal -Wformat-nonliteral -Wformat-security -Wmissing-field-initializers -Wmissing-noreturn -Wno-format-nonliteral -Wredundant-decls -Wsign-conversion -Wstrict-prototypes -Wunreachable-code -Wunused-macros -Wunused-parameter -Wvla -Wshorten-64-to-32 -Wlanguage-extension-token -Wpragmas -Wunreachable-code-break -Wheader-guard -Wmissing-variable-declarations Step #6 - "compile-libfuzzer-introspector-x86_64": CXX1XCXXFLAGS: -std=c++14 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNCXXFLAGS: -Wall -Wformat-security Step #6 - "compile-libfuzzer-introspector-x86_64": Python: Step #6 - "compile-libfuzzer-introspector-x86_64": Python: /usr/local/bin/python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": Python3_VERSION: 3.8.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Test: Step #6 - "compile-libfuzzer-introspector-x86_64": CUnit: FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Failmalloc: ON Step #6 - "compile-libfuzzer-introspector-x86_64": Libs: Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSSL: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libxml2: FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libev: FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libc-ares: FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libngtcp2: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libngtcp2_crypto_quictls: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libnghttp3: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libbpf: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libevent(SSL): FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Jansson: FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Jemalloc: FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Zlib: FALSE (LIBS='ZLIB_LIBRARY-NOTFOUND') Step #6 - "compile-libfuzzer-introspector-x86_64": Systemd: FALSE (LIBS='SYSTEMD_LIBRARIES-NOTFOUND') Step #6 - "compile-libfuzzer-introspector-x86_64": Third-party: Step #6 - "compile-libfuzzer-introspector-x86_64": http-parser: Step #6 - "compile-libfuzzer-introspector-x86_64": MRuby: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Neverbleed: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Features: Step #6 - "compile-libfuzzer-introspector-x86_64": Applications: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": HPACK tools: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Examples: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Threading: ON Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP/3(EXPERIMENTAL): OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wcast_align Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wcast_align - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wconversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wconversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wdeclaration_after_statement Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wdeclaration_after_statement - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wdouble_promotion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wdouble_promotion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wfloat_equal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wfloat_equal - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wformat_security Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wformat_security - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wjump_misses_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wjump_misses_init - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wlogical_op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wlogical_op - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_braces Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_braces - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_declarations - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_format_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_format_attribute - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_include_dirs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_include_dirs - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wnested_externs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wnested_externs - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wno_coverage_mismatch Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wno_coverage_mismatch - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wold_style_definition Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wold_style_definition - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wpacked Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wpacked - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wpointer_arith Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wpointer_arith - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wredundant_decls Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wredundant_decls - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wshadow - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wsign_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wsign_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wstrict_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wstrict_overflow - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wstrict_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wstrict_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wtrampolines Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wtrampolines - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wunused - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wvariadic_macros Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wvariadic_macros - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wvla - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wwrite_strings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wwrite_strings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wimplicit_fallthrough_3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wimplicit_fallthrough_3 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Werror_implicit_int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Werror_implicit_int - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Werror_implicit_function_declaration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Werror_implicit_function_declaration - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Werror_partial_availability Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Werror_partial_availability - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Qunused_arguments Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Qunused_arguments - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__fno_omit_frame_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__fno_omit_frame_pointer - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__O0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__O0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wall_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wall_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wextra_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wextra_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wcast_align_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wcast_align_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wformat_security_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wformat_security_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_declarations_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_declarations_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_format_attribute_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wmissing_format_attribute_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wpacked_bitfield_compat_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wpacked_bitfield_compat_CXX - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wredundant_decls_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wredundant_decls_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wvla_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wvla_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wno_unused_parameter_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wno_unused_parameter_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Qunused_arguments_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Qunused_arguments_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wconversion_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wconversion_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wfloat_equal_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wfloat_equal_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wsign_conversion_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__Wsign_conversion_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__fno_omit_frame_pointer_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__fno_omit_frame_pointer_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__O0_CXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__O0_CXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for res_servicename Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for res_servicename - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for res_servicename in resolv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for res_servicename in resolv - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/random.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/sockio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/sockio.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file arpa/nameser_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file arpa/nameser_compat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file arpa/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file arpa/nameser.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file assert.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file malloc.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file net/if.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file socket.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stropts.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stropts.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, netinet/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, netinet/tcp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKLEN_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKLEN_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_TYPE_SOCKET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_TYPE_SOCKET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BOOL_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BOOL_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSIZE_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSIZE_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LONGLONG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LONGLONG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SIG_ATOMIC_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SIG_ATOMIC_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_ADDRINFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_ADDRINFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_IN6_ADDR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_IN6_ADDR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_IN6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_IN6 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_STORAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_STORAGE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TIMEVAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TIMEVAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for AF_INET6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for AF_INET6 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_NONBLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_NONBLOCK - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIONBIO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIONBIO - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SIOCGIFADDR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SIOCGIFADDR - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for MSG_NOSIGNAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for MSG_NOSIGNAL - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for PF_INET6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for PF_INET6 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SO_NONBLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SO_NONBLOCK - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CLOCK_MONOTONIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CLOCK_MONOTONIC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN6_SIN6_SCOPE_ID Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN6_SIN6_SCOPE_ID - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bitncmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bitncmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closesocket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closesocket - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CloseSocket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CloseSocket - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for connect Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for connect - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for freeaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for freeaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyaddr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyaddr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyport_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyport_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for if_indextoname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for if_indextoname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for if_nametoindex Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for if_nametoindex - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ConvertInterfaceIndexToLuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ConvertInterfaceIndexToLuid - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ConvertInterfaceLuidToNameA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ConvertInterfaceLuidToNameA - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_net_pton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_net_pton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ioctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ioctl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ioctlsocket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ioctlsocket - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for IoctlSocket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for IoctlSocket - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for recv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for recv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for recvfrom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for send Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for send - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setsockopt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcmpi Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcmpi - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncmpi Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncmpi - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnicmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnicmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for writev Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for writev - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __system_property_get Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __system_property_get - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread_np.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pthread_np.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_init - not found Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/chunkio/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CIO_HAVE_GETPAGESIZE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CIO_HAVE_GETPAGESIZE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CIO_HAVE_FALLOCATE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CIO_HAVE_FALLOCATE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CIO_HAVE_POSIX_FALLOCATE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CIO_HAVE_POSIX_FALLOCATE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/monkey/CMakeLists.txt:2 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_C_TLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test MK_HAVE_VALGRIND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test MK_HAVE_VALGRIND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_REGEX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_REGEX - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": Found posix_memalign in stdlib.h -DHAVE_POSIX_MEMALIGN_IN_STDLIB -DHAVE_POSIX_MEMALIGN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STAT_H Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STAT_H - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MEMMEM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MEMMEM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EPOLL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EPOLL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_KQUEUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_KQUEUE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_TIMERFD_CREATE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_TIMERFD_CREATE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EVENTFD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EVENTFD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test MK_HAVE_MEMRCHR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test MK_HAVE_MEMRCHR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Plugin dirlisting enabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Plugin liana enabled [== static ==] Step #6 - "compile-libfuzzer-introspector-x86_64": -- Plugin mandril enabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINKING monkey-liana-static; Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_STDATOMIC_H Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_STDATOMIC_H - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_VALGRIND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_VALGRIND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_FORK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_FORK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_TIMESPEC_GET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_TIMESPEC_GET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_CLOCK_GET_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_CLOCK_GET_TIME - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_UNIX_SOCKET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_UNIX_SOCKET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_LIBYAML Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_LIBYAML - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_ATTRIBUTE_ALLOC_SIZE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_ATTRIBUTE_ALLOC_SIZE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/librdkafka-2.3.0/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pow in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pow in m - found Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at lib/onigmo/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using python executable is: /usr/local/bin/python3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void* Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void* - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STDC_HEADERS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STDC_HEADERS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test TIME_WITH_SYS_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test TIME_WITH_SYS_TIME - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/times.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/times.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PostgreSQL (missing: PostgreSQL_LIBRARY PostgreSQL_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_C_TLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_C_TLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_ACCEPT4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_ACCEPT4 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_INOTIFY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLB_HAVE_INOTIFY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned __int128 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned __int128 - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int __attribute__((mode(TI))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int __attribute__((mode(TI))) - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build as target X86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build Configurations: Step #6 - "compile-libfuzzer-introspector-x86_64":  Build as target X86_64 Step #6 - "compile-libfuzzer-introspector-x86_64":  CMAKE_BUILD_TYPE Debug Step #6 - "compile-libfuzzer-introspector-x86_64":  WAMR Interpreter enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  WAMR AOT enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  WAMR Fast JIT disabled Step #6 - "compile-libfuzzer-introspector-x86_64":  WAMR LLVM ORC JIT disabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Libc builtin enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Libc WASI enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Fast interpreter enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Multiple modules disabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Bulk memory feature enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Shared memory enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Thread manager enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Lib pthread enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Wakeup of blocking operations enabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Reference types disabled Step #6 - "compile-libfuzzer-introspector-x86_64":  Module instance context enabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (30.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (1.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Manually-specified variables were not used by the project: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_FATAL_WARNINGS Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/fluent-bit/build Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector == introspector ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Creating directories for 'backtrace' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] No download step for 'backtrace' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] No update step for 'backtrace' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] No patch step for 'backtrace' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Performing configure step for 'backtrace' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dwz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/libbacktrace-8602fda/configure: line 7029: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking unwind.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking unwind.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unwind.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _Unwind_Backtrace... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for -funwind-tables option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for -frandom-seed=string option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -W... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wold-style-definition... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-format-attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wcast-qual... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _Unwind_GetIPInfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking __sync extensions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking __atomic extensions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking output filetype... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: could not determine output file type Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking link.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking link.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for link.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/link.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/link.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/link.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dl_iterate_phdr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach-o/dyld.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach-o/dyld.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach-o/dyld.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ldr.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ldr.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ldr.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strnlen is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getpagesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getexecname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for KERN_PROC... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for KERN_PROG_ARGS... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -pthread is supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -gdwarf-5 is supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compress in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether --compress-debug-sections is supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objcopy... objcopy Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readelf... readelf Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether objcopy supports debuglink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dsymutil... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nm... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xz... xz Step #6 - "compile-libfuzzer-introspector-x86_64": checking for comm... comm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lzma_auto_decoder in -llzma... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether tests can run... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating backtrace-supported.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating install-debuginfo-for-buildid.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default commands Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Performing build step for 'backtrace' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=atomic.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/atomic.c -o atomic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=dwarf.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/dwarf.c -o dwarf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=fileline.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/fileline.c -o fileline.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=posix.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/posix.c -o posix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=print.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/print.c -o print.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=sort.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/sort.c -o sort.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=state.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/state.c -o state.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=backtrace.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/backtrace.c -o backtrace.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=simple.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/simple.c -o simple.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=unknown.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/unknown.c -o unknown.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=mmapio.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/mmapio.c -o mmapio.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/src/fluent-bit/lib/libbacktrace-8602fda -funwind-tables -frandom-seed=mmap.lo -W -Wall -Wwrite-strings -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -Wmissing-format-attribute -Wcast-qual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fcommon -DFLB_TESTS_OSSFUZZ=ON -c /src/fluent-bit/lib/libbacktrace-8602fda/mmap.c -o mmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libbacktrace.a atomic.o dwarf.o fileline.o posix.o print.o sort.o state.o backtrace.o simple.o unknown.o mmapio.o mmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libbacktrace.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libbacktrace.la" && ln -s "../libbacktrace.la" "libbacktrace.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Performing install step for 'backtrace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/fluent-bit/build/backtrace-prefix/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libbacktrace.la '/src/fluent-bit/build/backtrace-prefix/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libbacktrace.lai /src/fluent-bit/build/backtrace-prefix/lib/libbacktrace.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libbacktrace.a /src/fluent-bit/build/backtrace-prefix/lib/libbacktrace.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/fluent-bit/build/backtrace-prefix/lib/libbacktrace.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/fluent-bit/build/backtrace-prefix/lib/libbacktrace.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/fluent-bit/build/backtrace-prefix/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/backtrace-prefix/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the `-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the `LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the `LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the `-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to `/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/fluent-bit/build/backtrace-prefix/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 /src/fluent-bit/lib/libbacktrace-8602fda/backtrace.h backtrace-supported.h '/src/fluent-bit/build/backtrace-prefix/include' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Completed 'backtrace' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Built target backtrace Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__addrinfo2hostent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__addrinfo_localhost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__buf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__close_sockets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__hosts_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__htable.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__htable_asvp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__htable_strvp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__htable_szvp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__iface_ips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__llist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__parse_into_addrinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__read_line.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__slist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__sortaddrinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares__timeval.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_android.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_cancel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_destroy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_dns_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_dns_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_dns_parse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_dns_record.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_dns_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_expand_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_expand_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_fds.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_free_hostent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_free_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_freeaddrinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_getaddrinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_getenv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_gethostbyaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_gethostbyname.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_getnameinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_getsock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_library_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_math.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_mkquery.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_create_query.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_a_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_aaaa_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_caa_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_mx_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_naptr_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_ns_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_ptr_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_soa_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_srv_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_txt_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_parse_uri_reply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_platform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_process.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_qcache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_query.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_search.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_send.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_strcasecmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_str.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_strsplit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_sysconfig.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_sysconfig_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_timeout.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_update_servers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/ares_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/inet_net_pton.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/inet_ntop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/c-ares-1.24.0/src/lib/CMakeFiles/c-ares.dir/windows_port.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Linking C static library ../../lib/libcares.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target c-ares Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/jsmn/CMakeFiles/jsmn.dir/jsmn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Linking C static library ../../library/libjsmn.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target jsmn Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object lib/sqlite-amalgamation-3450200/CMakeFiles/sqlite3.dir/sqlite3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Linking C static library ../../library/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target sqlite3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object tools/xxd-c/CMakeFiles/xxd-c.dir/xxd-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Linking C executable ../../bin/xxd-c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function filename: /src/fluent-bit/tools/xxd-c/xxd-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:47 : Logging next yaml tile to /src/allFunctionsWithMain-257-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target xxd-c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/linux/platform_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_blocking_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_clock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_memmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_sleep.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/libc-util/libc_errno.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_hmu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_kfc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/mem_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_assert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_bitmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_hashmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_vector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/runtime_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-builtin/libc_builtin_wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/libc_wasi_wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/blocking_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/str.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_application.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_blocking_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_c_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_exec_env.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_native.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_runtime_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_shared_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/arch/invokeNative_em64.s.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D BH_DEBUG=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D BH_FREE=wasm_runtime_free' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D BH_MALLOC=wasm_runtime_malloc' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D BH_PLATFORM_LINUX' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D BUILD_TARGET_X86_64' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_CORE=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_ACCEPT4' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_ATTRIBUTE_ALLOC_SIZE' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_AWS' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_AWS_CREDENTIAL_PROCESS' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_CHUNK_TRACE' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_C_TLS' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_FORK' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_GETENTROPY' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_GETENTROPY_SYS_RANDOM' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_GMTOFF' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_HTTP_SERVER' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_INOTIFY' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_IN_STORAGE_BACKLOG' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_LIBBACKTRACE' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_LIBYAML' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_METRICS' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_OPENSSL' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_PARSER' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_PROXY_GO' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_RECORD_ACCESSOR' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_REGEX' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_SIGNV4' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_SQLDB' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_SYS_WAIT_H' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_TESTS_OSSFUZZ' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_TIMESPEC_GET' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_TLS' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_UNIX_SOCKET' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_UTF8_ENCODER' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_HAVE_WASM' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_MSGPACK_TO_JSON_INIT_BUFFER_SIZE=2.0' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_MSGPACK_TO_JSON_REALLOC_BUFFER_SIZE=0.10' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D FLB_SYSTEM_LINUX' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D JSMN_PARENT_LINKS' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D JSMN_STRICT' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D MPACK_EXTENSIONS=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D NGHTTP2_STATICLIB' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_DISABLE_HW_BOUND_CHECK=0' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_DISABLE_STACK_HW_BOUND_CHECK=0' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_DISABLE_WAKEUP_BLOCKING_OP=0' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_AOT=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_BULK_MEMORY=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_FAST_INTERP=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_INTERP=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_LIBC_BUILTIN=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_LIBC_WASI=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_LIB_PTHREAD=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_MINI_LOADER=0' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_MODULE_INST_CONTEXT=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_MULTI_MODULE=0' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_SHARED_MEMORY=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_ENABLE_THREAD_MGR=1' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": clang: warning: argument unused during compilation: '-D WASM_GLOBAL_HEAP_SIZE=10485760' [-Wunused-command-line-argument] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_interp_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_loader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_intrinsic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_loader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/arch/aot_reloc_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/lib-pthread/lib_pthread_wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/wasm/CMakeFiles/vmlib-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/thread-mgr/thread_manager.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking C static library ../../library/libvmlib-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Built target vmlib-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/wasm/CMakeFiles/flb-wasm-static.dir/flb_wasm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/wasm/flb_wasm.c:69:14: warning: assigning to 'int8_t *' (aka 'signed char *') from 'char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 69 | *out_buf = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/wasm/flb_wasm.c:171:16: warning: assigning to 'char *' from 'int8_t *' (aka 'signed char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 171 | fw->buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/wasm/flb_wasm.c:254:31: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 254 | return (char *)flb_strdup(func_result); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_str.h:44:44: note: passing argument to parameter 's' here Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | static inline char *flb_strdup(const char *s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/wasm/flb_wasm.c:335:31: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 335 | return (char *)flb_strdup(func_result); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_str.h:44:44: note: passing argument to parameter 's' here Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | static inline char *flb_strdup(const char *s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/wasm/CMakeFiles/flb-wasm-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/uncommon/bh_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/wasm/CMakeFiles/flb-wasm-static.dir/__/__/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/uncommon/bh_read_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Linking C static library ../../library/libflb-wasm-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target flb-wasm-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object lib/cfl/lib/xxhash/cmake_unofficial/CMakeFiles/xxhash.dir/__/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C static library ../../../../../library/libxxhash.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target xxhash Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl_sds.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl_kv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl_kvlist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl_object.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl_variant.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/cfl/src/CMakeFiles/cfl-static.dir/cfl_checksum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C static library ../../../library/libcfl.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target cfl-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/fluent-otel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/__/proto_c/protobuf-c/protobuf-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/__/proto_c/opentelemetry/proto/common/v1/common.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/__/proto_c/opentelemetry/proto/resource/v1/resource.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/__/proto_c/opentelemetry/proto/trace/v1/trace.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/__/proto_c/opentelemetry/proto/collector/trace/v1/trace_service.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/__/proto_c/opentelemetry/proto/logs/v1/logs.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/__/proto_c/opentelemetry/proto/collector/logs/v1/logs_service.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/__/proto_c/opentelemetry/proto/metrics/v1/metrics.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/fluent-otel-proto/src/CMakeFiles/fluent-otel-proto.dir/__/proto_c/opentelemetry/proto/collector/metrics/v1/metrics_service.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C static library ../../../library/libfluent-otel-proto.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target fluent-otel-proto Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/msgpack-c/CMakeFiles/msgpack-c-static.dir/src/objectc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/msgpack-c/CMakeFiles/msgpack-c-static.dir/src/unpack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/msgpack-c/CMakeFiles/msgpack-c-static.dir/src/version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/msgpack-c/CMakeFiles/msgpack-c-static.dir/src/vrefbuffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/msgpack-c/CMakeFiles/msgpack-c-static.dir/src/zone.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C static library ../../library/libmsgpack-c-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target msgpack-c-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/mpack-amalgamation-1.1.1/CMakeFiles/mpack-static.dir/src/mpack/mpack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C static library ../../library/libmpack-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target mpack-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/miniz/CMakeFiles/miniz.dir/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/miniz/CMakeFiles/miniz.dir/miniz_zip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/miniz/miniz_zip.c:165:9: warning: Using fopen, ftello, fseeko, stat() etc. path for file I/O - this path may not support large files. [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | #pragma message("Using fopen, ftello, fseeko, stat() etc. path for file I/O - this path may not support large files.") Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/miniz/CMakeFiles/miniz.dir/miniz_tinfl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/miniz/CMakeFiles/miniz.dir/miniz_tdef.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C static library ../../library/libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc ../../library/libminiz.a CMakeFiles/miniz.dir/miniz.c.o CMakeFiles/miniz.dir/miniz_zip.c.o CMakeFiles/miniz.dir/miniz_tinfl.c.o CMakeFiles/miniz.dir/miniz_tdef.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib ../../library/libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target miniz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/tutf8e/CMakeFiles/tutf8e.dir/src/tutf8e.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C static library ../../library/libtutf8e.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target tutf8e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/snappy-fef67ac/CMakeFiles/snappy-c.dir/snappy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/snappy-fef67ac/snappy.c:1386:9: warning: variable 'written' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1386 | size_t written = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/snappy-fef67ac/snappy.c:60:19: warning: unused function 'get_unaligned16' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | static inline u16 get_unaligned16(u16 *x) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/snappy-fef67ac/snappy.c:204:19: warning: unused function 'find_lsb_set_non_zero' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | static inline int find_lsb_set_non_zero(u32 n) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C static library ../../library/libsnappy-c.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target snappy-c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [BISON][cmt_decode_prometheus_parser] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": cmt_decode_prometheus.y:2.1-37: warning: deprecated directive: '%name-prefix "cmt_decode_prometheus_"', use '%define api.prefix {cmt_decode_prometheus_}' [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": 2 | %name-prefix "cmt_decode_prometheus_" Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | %define api.prefix {cmt_decode_prometheus_} Step #6 - "compile-libfuzzer-introspector-x86_64": cmt_decode_prometheus.y: warning: 5 shift/reduce conflicts [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": cmt_decode_prometheus.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [FLEX][cmt_decode_prometheus_lexer] Building scanner with flex 2.6.4 Step #6 - "compile-libfuzzer-introspector-x86_64": cmt_decode_prometheus.l:196: warning, -s option given but default rule can be matched Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_gauge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_counter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_untyped.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_summary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_histogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_metric.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_metric_histogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_opts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_label.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_cat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_cat.c:349:9: warning: unused variable 'i' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | int i; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_cat.c:350:12: warning: unused variable 'val' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | double val; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_cat.c:356:14: warning: variable 'timestamp' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 356 | uint64_t timestamp; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmetrics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_encode_opentelemetry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_decode_opentelemetry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_encode_prometheus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_encode_prometheus_remote_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_decode_prometheus_remote_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_encode_splunk_hec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_encode_cloudwatch_emf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_encode_text.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_encode_influx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_encode_msgpack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_decode_msgpack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_mpack_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/external/remote.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/external/types.pb-c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/cmt_atomic_clang.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/__/cmt_decode_prometheus_lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object lib/cmetrics/src/CMakeFiles/cmetrics-static.dir/__/cmt_decode_prometheus_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/lib/cmetrics/cmt_decode_prometheus_parser.c:1170:9: warning: variable 'cmt_decode_prometheus_nerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1170 | int yynerrs; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/lib/cmetrics/cmt_decode_prometheus_parser.c:71:25: note: expanded from macro 'yynerrs' Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | #define yynerrs cmt_decode_prometheus_nerrs Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Linking C static library ../../../library/libcmetrics.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target cmetrics-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctraces.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_resource.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_span.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_link.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_scope.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_id.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_attributes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_mpack_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_encode_text.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_encode_msgpack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_encode_opentelemetry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_decode_msgpack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/ctraces/src/CMakeFiles/ctraces-static.dir/ctr_decode_opentelemetry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C static library ../../../library/libctraces.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target ctraces-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_pq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_buf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_outbound_item.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_submit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_npn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_priority_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_option.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_callbacks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_rcbuf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_extpri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/nghttp2_debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/nghttp2/lib/CMakeFiles/nghttp2_static.dir/sfparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Linking C static library ../../../library/libnghttp2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target nghttp2_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/deps/crc32/CMakeFiles/cio-crc32.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Linking C static library ../../../../library/libcio-crc32.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target cio-crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_os.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_memfs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_meta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_stats.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/chunkio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object lib/chunkio/src/CMakeFiles/chunkio-static.dir/cio_file_unix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Linking C static library ../../../library/libchunkio-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target chunkio-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object lib/monkey/deps/rbtree/CMakeFiles/rbtree.dir/rbtree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/deps/rbtree/rbtree.c:170:22: warning: unused function '__helper_get_sibling' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 170 | struct rb_tree_node *__helper_get_sibling(struct rb_tree_node *node) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/deps/rbtree/rbtree.c:200:22: warning: unused function '__helper_get_uncle' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 200 | struct rb_tree_node *__helper_get_uncle(struct rb_tree_node *node) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Linking C static library ../../library/librbtree.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target rbtree Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object lib/monkey/deps/regex/CMakeFiles/regex.dir/re.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Linking C static library ../../library/libregex.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target regex Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object lib/monkey/deps/flb_libco/CMakeFiles/co.dir/libco.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Linking C static library ../../library/libco.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target co Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object lib/monkey/mk_core/CMakeFiles/mk_core.dir/mk_rconf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object lib/monkey/mk_core/CMakeFiles/mk_core.dir/mk_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object lib/monkey/mk_core/CMakeFiles/mk_core.dir/mk_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object lib/monkey/mk_core/CMakeFiles/mk_core.dir/mk_event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/monkey/mk_core/CMakeFiles/mk_core.dir/mk_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/monkey/mk_core/CMakeFiles/mk_core.dir/mk_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/monkey/mk_core/CMakeFiles/mk_core.dir/mk_iov.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Linking C static library ../library/libmk_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Built target mk_core Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/monkey/plugins/liana/CMakeFiles/monkey-liana-static.dir/liana.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Linking C static library ../../library/monkey-liana.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Built target monkey-liana-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/monkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_fifo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_mimetype.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_vhost.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_header.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_user.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_scheduler.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_http_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_http_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_net.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_clock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_kernel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object lib/monkey/mk_server/CMakeFiles/monkey-core-static.dir/mk_plugin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Linking C static library ../library/libmonkey.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target monkey-core-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/crc32c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdavl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdbuf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdbuf.c:908:16: warning: variable 'remains' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 908 | size_t remains = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdcrc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdfnv1a.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdbase64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_assignor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_broker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_broker.c:799:13: warning: variable 'idx' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 799 | int idx = -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_buf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_cgrp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_cgrp.c:1360:13: warning: variable 'not_revoking' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1360 | int not_revoking = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_feature.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_lz4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_metadata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_metadata_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_msgset_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_msgset_writer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_offset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_partition.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_pattern.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_range_assignor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_request.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_roundrobin_assignor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_sasl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_sasl_plain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_sticky_assignor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_subscription.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_assignment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_topic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_transport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_interceptor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_header.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_admin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_aux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_background.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_idempotence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_txnmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_cert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_coord.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_mock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_mock_handlers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_mock_cgrp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_fetcher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdlist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdlog.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdmurmur2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdports.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdrand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdregex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdstring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdvarint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdmap.c:482:13: warning: variable 'fails' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 482 | int fails = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/snappy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/snappy.c:1440:9: warning: variable 'written' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1440 | size_t written = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/tinycthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/tinycthread_extra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdxxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/cJSON.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_ssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdhdrhistogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rddl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/rdkafka_plugin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/lz4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/lz4frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/librdkafka-2.3.0/src/CMakeFiles/rdkafka.dir/lz4hc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Linking C static library ../../../library/librdkafka.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target rdkafka Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regcomp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regexec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/reggnu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regenc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regsyntax.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regtrav.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regversion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/st.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:327:50: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 327 | st_hash_t hash = (st_hash_t)(tab->type->hash)(key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:889:2: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 889 | DO_PTR_EQUAL_CHECK(tab, &entries[i], hash_value, key, eq_p, rebuilt_p); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:189:8: note: expanded from macro 'DO_PTR_EQUAL_CHECK' Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | res = PTR_EQUAL(tab, ptr, hash_val, key); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:182:35: note: expanded from macro 'PTR_EQUAL' Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | ((ptr)->hash == (hash_val) && EQUAL((tab), (key_), (ptr)->key)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:180:62: note: expanded from macro 'EQUAL' Step #6 - "compile-libfuzzer-introspector-x86_64": 180 | #define EQUAL(tab,x,y) ((x) == (y) || (*(tab)->type->compare)((x),(y)) == 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:931:6: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 931 | DO_PTR_EQUAL_CHECK(tab, &entries[bin - ENTRY_BASE], hash_value, key, eq_p, rebuilt_p); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:189:8: note: expanded from macro 'DO_PTR_EQUAL_CHECK' Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | res = PTR_EQUAL(tab, ptr, hash_val, key); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:182:35: note: expanded from macro 'PTR_EQUAL' Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | ((ptr)->hash == (hash_val) && EQUAL((tab), (key_), (ptr)->key)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:180:62: note: expanded from macro 'EQUAL' Step #6 - "compile-libfuzzer-introspector-x86_64": 180 | #define EQUAL(tab,x,y) ((x) == (y) || (*(tab)->type->compare)((x),(y)) == 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:978:6: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 978 | DO_PTR_EQUAL_CHECK(tab, &entries[bin - ENTRY_BASE], hash_value, key, eq_p, rebuilt_p); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:189:8: note: expanded from macro 'DO_PTR_EQUAL_CHECK' Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | res = PTR_EQUAL(tab, ptr, hash_val, key); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:182:35: note: expanded from macro 'PTR_EQUAL' Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | ((ptr)->hash == (hash_val) && EQUAL((tab), (key_), (ptr)->key)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:180:62: note: expanded from macro 'EQUAL' Step #6 - "compile-libfuzzer-introspector-x86_64": 180 | #define EQUAL(tab,x,y) ((x) == (y) || (*(tab)->type->compare)((x),(y)) == 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:1086:6: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1086 | DO_PTR_EQUAL_CHECK(tab, &entries[entry_index - ENTRY_BASE], curr_hash_value, key, eq_p, rebuilt_p); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:189:8: note: expanded from macro 'DO_PTR_EQUAL_CHECK' Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | res = PTR_EQUAL(tab, ptr, hash_val, key); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:182:35: note: expanded from macro 'PTR_EQUAL' Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | ((ptr)->hash == (hash_val) && EQUAL((tab), (key_), (ptr)->key)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:180:62: note: expanded from macro 'EQUAL' Step #6 - "compile-libfuzzer-introspector-x86_64": 180 | #define EQUAL(tab,x,y) ((x) == (y) || (*(tab)->type->compare)((x),(y)) == 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:1626:18: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1626 | retval = (*func)(key, curr_entry_ptr->record, arg, 0); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c:1655:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1655 | retval = (*func)(0, 0, arg, 1); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 7 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regposix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/regposerr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/unicode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/ascii.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/utf_8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/utf_16be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/utf_16le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/utf_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/utf_32le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/euc_jp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/shift_jis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/windows_31j.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_7.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_9.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_10.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_11.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_13.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_14.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_15.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/iso_8859_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/euc_tw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/euc_kr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/big5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/gb18030.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/koi8_r.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/koi8_u.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/windows_1250.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/windows_1251.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/windows_1252.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/windows_1253.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/windows_1254.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object lib/onigmo/CMakeFiles/onigmo-static.dir/enc/windows_1257.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C static library library/libonigmo-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target onigmo-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [BISON][parser] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": sql-parser.y: warning: 7 shift/reduce conflicts [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": sql-parser.y: warning: 4 reduce/reduce conflicts [-Wconflicts-rr] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [FLEX][lexer] Building scanner with flex 2.6.4 Step #6 - "compile-libfuzzer-introspector-x86_64": sql-parser.l:89: warning, -s option given but default rule can be matched Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object plugins/processor_sql/parser/CMakeFiles/processor-sql-parser.dir/sql_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object plugins/processor_sql/parser/CMakeFiles/processor-sql-parser.dir/sql_expression.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object plugins/processor_sql/parser/CMakeFiles/processor-sql-parser.dir/processor-sql-parser_lex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object plugins/processor_sql/parser/CMakeFiles/processor-sql-parser.dir/processor-sql_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": sql-parser.y:22:12: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | extern int yylex(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/plugins/processor_sql/parser/processor-sql-parser_lex.h:339:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | extern int yylex \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/plugins/processor_sql/parser/processor-sql_parser.c:1168:9: warning: variable 'yynerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1168 | int yynerrs; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Linking C static library ../../../library/libprocessor-sql-parser.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target processor-sql-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object plugins/filter_geoip2/libmaxminddb/CMakeFiles/maxminddb.dir/src/maxminddb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object plugins/filter_geoip2/libmaxminddb/CMakeFiles/maxminddb.dir/src/data-pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Linking C static library ../../../library/libmaxminddb.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target maxminddb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [BISON][parser] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ra.y:2.1-22: warning: deprecated directive: '%name-prefix "flb_ra_"', use '%define api.prefix {flb_ra_}' [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": 2 | %name-prefix "flb_ra_" Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | %define api.prefix {flb_ra_} Step #6 - "compile-libfuzzer-introspector-x86_64": ra.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [FLEX][lexer] Building scanner with flex 2.6.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/record_accessor/CMakeFiles/flb-ra-parser.dir/flb_ra_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/record_accessor/CMakeFiles/flb-ra-parser.dir/ra_lex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/record_accessor/CMakeFiles/flb-ra-parser.dir/ra_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ra.y:22:12: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | extern int flb_ra_lex(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/src/record_accessor/ra_lex.h:549:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 549 | extern int yylex \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/src/record_accessor/ra_parser.c:68:25: note: expanded from macro 'yylex' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | #define yylex flb_ra_lex Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/src/record_accessor/ra_parser.c:1113:9: warning: variable 'flb_ra_nerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1113 | int yynerrs; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/src/record_accessor/ra_parser.c:71:25: note: expanded from macro 'yynerrs' Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | #define yynerrs flb_ra_nerrs Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Linking C static library ../../library/libflb-ra-parser.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target flb-ra-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/aws/CMakeFiles/flb-aws.dir/flb_aws_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/aws/CMakeFiles/flb-aws.dir/flb_aws_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/aws/CMakeFiles/flb-aws.dir/flb_aws_credentials.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_credentials.c:409:55: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 409 | profile); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_credentials.c:278:67: note: passing argument to parameter 'profile' here Step #6 - "compile-libfuzzer-introspector-x86_64": 278 | char *profile) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/aws/CMakeFiles/flb-aws.dir/flb_aws_credentials_sts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/aws/CMakeFiles/flb-aws.dir/flb_aws_credentials_ec2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/aws/CMakeFiles/flb-aws.dir/flb_aws_imds.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/aws/CMakeFiles/flb-aws.dir/flb_aws_credentials_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/aws/CMakeFiles/flb-aws.dir/flb_aws_credentials_profile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/aws/CMakeFiles/flb-aws.dir/flb_aws_credentials_process.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Linking C static library ../../library/libflb-aws.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target flb-aws Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/proxy/go/CMakeFiles/flb-plugin-proxy-go.dir/go.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/proxy/go/go.c:109:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 109 | ret = plugin->cb_init(plugin); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/proxy/go/go.c:223:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 223 | ret = plugin->cb_init(plugin); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Linking C static library ../../../library/libflb-plugin-proxy-go.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target flb-plugin-proxy-go Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/http_server/api/v2/CMakeFiles/api-v2.dir/metrics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v2/CMakeFiles/api-v2.dir/reload.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v2/CMakeFiles/api-v2.dir/register.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v2/CMakeFiles/api-v2.dir/__/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking C static library ../../../../library/libapi-v2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target api-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v1/CMakeFiles/api-v1.dir/uptime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v1/CMakeFiles/api-v1.dir/metrics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v1/CMakeFiles/api-v1.dir/storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v1/CMakeFiles/api-v1.dir/plugins.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v1/CMakeFiles/api-v1.dir/register.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v1/CMakeFiles/api-v1.dir/health.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v1/CMakeFiles/api-v1.dir/trace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/api/v1/CMakeFiles/api-v1.dir/__/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking C static library ../../../../library/libapi-v1.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target api-v1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/CMakeFiles/flb-http-server.dir/flb_hs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/CMakeFiles/flb-http-server.dir/flb_hs_endpoints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/CMakeFiles/flb-http-server.dir/flb_hs_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/CMakeFiles/flb-http-server.dir/flb_http_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/CMakeFiles/flb-http-server.dir/flb_http_server_http1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/http_server/CMakeFiles/flb-http-server.dir/flb_http_server_http2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking C static library ../../library/libflb-http-server.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target flb-http-server Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_mp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_kv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_csv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_env.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_uri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_hash_table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_help.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_pack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_pack_gelf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_sds.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_sds_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_pipe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_meta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_kernel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_custom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_input.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input.c:1687:38: warning: initializing 'char *' with an expression of type 'const char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 1687 | 1, (char *[]) {flb_input_name(ins)}); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input.c:1696:38: warning: initializing 'char *' with an expression of type 'const char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 1696 | 1, (char *[]) {flb_input_name(ins)}); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_input_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_input_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_input_metric.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_input_trace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_input_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_output.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_output_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_config_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_network.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_slist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_engine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_engine.c:569:47: warning: result of comparison of constant 4294967299 with expression of type 'int' is always false [-Wtautological-constant-out-of-range-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 569 | if (ret == FLB_ENGINE_STOP || ret == FLB_ENGINE_EV_STOP) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ ^ ~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_engine_dispatch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_task.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_unescape.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_scheduler.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_io.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_downstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_upstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_upstream_ha.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_upstream_node.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_router.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_worker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_coro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_sosreport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_hmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_plugin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_gzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_gzip.c:91:20: warning: unused function 'flb_hex_dump' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | static inline void flb_hex_dump(uint8_t *buffer, size_t buffer_length, size_t line_length) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_snappy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_compression.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_http_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_http_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_callback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_strptime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_fstore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_thread_pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_routes_mask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_typecast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_ring_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_log_event_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_log_event_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_log_event_encoder_primitives.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_log_event_encoder_dynamic_field.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_processor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_reload.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_reload.c:410:77: warning: format specifies type 'void *' but the argument has type 'pthread_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 410 | flb_info("reloading instance pid=%lu tid=%p", (long unsigned) getpid(), pthread_self()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~ ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %lu Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log.h:189:53: note: expanded from macro 'flb_info' Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | flb_log_print(FLB_LOG_INFO, NULL, 0, fmt, ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_msgpack_append_message.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/config_format/flb_config_format.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/config_format/flb_cf_fluentbit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/config_format/flb_cf_yaml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/config_format/flb_cf_yaml.c:2052:22: warning: using the result of an assignment as a condition without parentheses [-Wparentheses] Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | while (state = state_pop(ctx)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/config_format/flb_cf_yaml.c:2052:22: note: place parentheses around the assignment to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | while (state = state_pop(ctx)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ( ) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/config_format/flb_cf_yaml.c:2052:22: note: use '==' to turn this assignment into an equality comparison Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | while (state = state_pop(ctx)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  == Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_parser_cri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_parser_docker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_parser_python.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_parser_java.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_parser_go.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_parser_ruby.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_group.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml_rule.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/multiline/flb_ml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_parser_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_parser_json.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_parser_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_parser_ltsv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_parser_logfmt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/tls/flb_tls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/fluent-bit/src/tls/flb_tls.c:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/tls/openssl.c:220:40: warning: passing 'const unsigned char **' to parameter of type 'unsigned char **' discards qualifiers in nested pointer types [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 220 | result = SSL_select_next_proto(out,  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/ssl.h:791:50: note: passing argument to parameter 'out' here Step #6 - "compile-libfuzzer-introspector-x86_64": 791 | __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/fluent-bit/src/tls/flb_tls.c:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/tls/openssl.c:222:40: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | &ctx->alpn[1],  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/ssl.h:792:55: note: passing argument to parameter 'in' here Step #6 - "compile-libfuzzer-introspector-x86_64": 792 | const unsigned char *in, unsigned int inlen, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_oauth2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_plugin_proxy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:321:9: warning: variable 'ret' is used uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 321 | if (cb_pre_run != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:325:12: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 325 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:321:5: note: remove the 'if' if its condition is always true Step #6 - "compile-libfuzzer-introspector-x86_64": 321 | if (cb_pre_run != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:312:12: note: initialize the variable 'ret' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 312 | int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:342:9: warning: variable 'ret' is used uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 342 | if (cb_pre_run != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:346:12: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 346 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:342:5: note: remove the 'if' if its condition is always true Step #6 - "compile-libfuzzer-introspector-x86_64": 342 | if (cb_pre_run != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:332:12: note: initialize the variable 'ret' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_metrics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_metrics_exporter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_signv4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_kafka.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_sqldb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_chunk_trace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_record_accessor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/fluent-bit-static.dir/flb_ra_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/fluent-bit-static.dir/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library ../library/libfluent-bit.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target fluent-bit-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_wasm/CMakeFiles/flb-plugin-filter_wasm.dir/filter_wasm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_wasm/CMakeFiles/flb-plugin-filter_wasm.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library ../../library/libflb-plugin-filter_wasm.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target flb-plugin-filter_wasm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_nightfall/CMakeFiles/flb-plugin-filter_nightfall.dir/nightfall.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_nightfall/CMakeFiles/flb-plugin-filter_nightfall.dir/nightfall_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_nightfall/CMakeFiles/flb-plugin-filter_nightfall.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library ../../library/libflb-plugin-filter_nightfall.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target flb-plugin-filter_nightfall Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_geoip2/CMakeFiles/flb-plugin-filter_geoip2.dir/geoip2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_geoip2/CMakeFiles/flb-plugin-filter_geoip2.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library ../../library/libflb-plugin-filter_geoip2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target flb-plugin-filter_geoip2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_stdout/CMakeFiles/flb-plugin-filter_stdout.dir/stdout.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_stdout/CMakeFiles/flb-plugin-filter_stdout.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library ../../library/libflb-plugin-filter_stdout.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target flb-plugin-filter_stdout Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_log_to_metrics/CMakeFiles/flb-plugin-filter_log_to_metrics.dir/log_to_metrics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_log_to_metrics/CMakeFiles/flb-plugin-filter_log_to_metrics.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library ../../library/libflb-plugin-filter_log_to_metrics.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target flb-plugin-filter_log_to_metrics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_rewrite_tag/CMakeFiles/flb-plugin-filter_rewrite_tag.dir/rewrite_tag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_rewrite_tag/CMakeFiles/flb-plugin-filter_rewrite_tag.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C static library ../../library/libflb-plugin-filter_rewrite_tag.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target flb-plugin-filter_rewrite_tag Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_grep/CMakeFiles/flb-plugin-filter_grep.dir/grep.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object plugins/filter_grep/CMakeFiles/flb-plugin-filter_grep.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C static library ../../library/libflb-plugin-filter_grep.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target flb-plugin-filter_grep Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object plugins/filter_expect/CMakeFiles/flb-plugin-filter_expect.dir/expect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object plugins/filter_expect/CMakeFiles/flb-plugin-filter_expect.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C static library ../../library/libflb-plugin-filter_expect.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target flb-plugin-filter_expect Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object plugins/filter_parser/CMakeFiles/flb-plugin-filter_parser.dir/filter_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object plugins/filter_parser/CMakeFiles/flb-plugin-filter_parser.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C static library ../../library/libflb-plugin-filter_parser.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target flb-plugin-filter_parser Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object plugins/filter_nest/CMakeFiles/flb-plugin-filter_nest.dir/nest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object plugins/filter_nest/CMakeFiles/flb-plugin-filter_nest.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C static library ../../library/libflb-plugin-filter_nest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target flb-plugin-filter_nest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object plugins/filter_multiline/CMakeFiles/flb-plugin-filter_multiline.dir/ml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object plugins/filter_multiline/CMakeFiles/flb-plugin-filter_multiline.dir/ml_concat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object plugins/filter_multiline/CMakeFiles/flb-plugin-filter_multiline.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C static library ../../library/libflb-plugin-filter_multiline.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target flb-plugin-filter_multiline Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object plugins/filter_modify/CMakeFiles/flb-plugin-filter_modify.dir/modify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object plugins/filter_modify/CMakeFiles/flb-plugin-filter_modify.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library ../../library/libflb-plugin-filter_modify.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target flb-plugin-filter_modify Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_kubernetes/CMakeFiles/flb-plugin-filter_kubernetes.dir/kube_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_kubernetes/CMakeFiles/flb-plugin-filter_kubernetes.dir/kube_meta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_kubernetes/CMakeFiles/flb-plugin-filter_kubernetes.dir/kube_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_kubernetes/CMakeFiles/flb-plugin-filter_kubernetes.dir/kube_property.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_kubernetes/CMakeFiles/flb-plugin-filter_kubernetes.dir/kubernetes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_kubernetes/CMakeFiles/flb-plugin-filter_kubernetes.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library ../../library/libflb-plugin-filter_kubernetes.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target flb-plugin-filter_kubernetes Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_type_converter/CMakeFiles/flb-plugin-filter_type_converter.dir/type_converter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_type_converter/CMakeFiles/flb-plugin-filter_type_converter.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library ../../library/libflb-plugin-filter_type_converter.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target flb-plugin-filter_type_converter Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_throttle/CMakeFiles/flb-plugin-filter_throttle.dir/window.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_throttle/CMakeFiles/flb-plugin-filter_throttle.dir/throttle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_throttle/CMakeFiles/flb-plugin-filter_throttle.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library ../../library/libflb-plugin-filter_throttle.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target flb-plugin-filter_throttle Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_sysinfo/CMakeFiles/flb-plugin-filter_sysinfo.dir/sysinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_sysinfo/CMakeFiles/flb-plugin-filter_sysinfo.dir/sysinfo_platform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object plugins/filter_sysinfo/CMakeFiles/flb-plugin-filter_sysinfo.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C static library ../../library/libflb-plugin-filter_sysinfo.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target flb-plugin-filter_sysinfo Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object plugins/filter_record_modifier/CMakeFiles/flb-plugin-filter_record_modifier.dir/filter_modifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object plugins/filter_record_modifier/CMakeFiles/flb-plugin-filter_record_modifier.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C static library ../../library/libflb-plugin-filter_record_modifier.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target flb-plugin-filter_record_modifier Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object plugins/filter_ecs/CMakeFiles/flb-plugin-filter_ecs.dir/ecs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object plugins/filter_ecs/CMakeFiles/flb-plugin-filter_ecs.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C static library ../../library/libflb-plugin-filter_ecs.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target flb-plugin-filter_ecs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/filter_checklist/CMakeFiles/flb-plugin-filter_checklist.dir/checklist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/filter_checklist/CMakeFiles/flb-plugin-filter_checklist.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../library/libflb-plugin-filter_checklist.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target flb-plugin-filter_checklist Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/filter_aws/CMakeFiles/flb-plugin-filter_aws.dir/aws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/filter_aws/CMakeFiles/flb-plugin-filter_aws.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../library/libflb-plugin-filter_aws.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target flb-plugin-filter_aws Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/filter_alter_size/CMakeFiles/flb-plugin-filter_alter_size.dir/alter_size.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/filter_alter_size/CMakeFiles/flb-plugin-filter_alter_size.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../library/libflb-plugin-filter_alter_size.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target flb-plugin-filter_alter_size Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_chronicle/CMakeFiles/flb-plugin-out_chronicle.dir/chronicle_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_chronicle/CMakeFiles/flb-plugin-out_chronicle.dir/chronicle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_chronicle/chronicle.c:934:27: warning: format specifies type 'int' but the argument has type 'size_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 933 | "HTTP request body is exeeded to %d bytes. actual: %zu. left attempt(s): %d", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %zu Step #6 - "compile-libfuzzer-introspector-x86_64":  934 | one_mebibyte, payload_size, retry_limit - retries); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_output_plugin.h:55:65: note: expanded from macro 'flb_plg_debug' Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | flb_log_print(FLB_LOG_DEBUG, NULL, 0, "[output:%s:%s] " fmt, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  55 | ctx->p->name, flb_output_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_chronicle/CMakeFiles/flb-plugin-out_chronicle.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../library/libflb-plugin-out_chronicle.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target flb-plugin-out_chronicle Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_vivo_exporter/CMakeFiles/flb-plugin-out_vivo_exporter.dir/vivo_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_vivo_exporter/CMakeFiles/flb-plugin-out_vivo_exporter.dir/vivo_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_vivo_exporter/CMakeFiles/flb-plugin-out_vivo_exporter.dir/vivo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_vivo_exporter/CMakeFiles/flb-plugin-out_vivo_exporter.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../library/libflb-plugin-out_vivo_exporter.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target flb-plugin-out_vivo_exporter Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_s3/CMakeFiles/flb-plugin-out_s3.dir/s3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_s3/CMakeFiles/flb-plugin-out_s3.dir/s3_store.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_s3/CMakeFiles/flb-plugin-out_s3.dir/s3_multipart.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_s3/CMakeFiles/flb-plugin-out_s3.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library ../../library/libflb-plugin-out_s3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target flb-plugin-out_s3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_prometheus_remote_write/CMakeFiles/flb-plugin-out_prometheus_remote_write.dir/remote_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_prometheus_remote_write/CMakeFiles/flb-plugin-out_prometheus_remote_write.dir/remote_write_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object plugins/out_prometheus_remote_write/CMakeFiles/flb-plugin-out_prometheus_remote_write.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C static library ../../library/libflb-plugin-out_prometheus_remote_write.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target flb-plugin-out_prometheus_remote_write Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object plugins/out_prometheus_exporter/CMakeFiles/flb-plugin-out_prometheus_exporter.dir/prom_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object plugins/out_prometheus_exporter/CMakeFiles/flb-plugin-out_prometheus_exporter.dir/prom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object plugins/out_prometheus_exporter/CMakeFiles/flb-plugin-out_prometheus_exporter.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C static library ../../library/libflb-plugin-out_prometheus_exporter.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target flb-plugin-out_prometheus_exporter Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object plugins/out_opentelemetry/CMakeFiles/flb-plugin-out_opentelemetry.dir/opentelemetry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object plugins/out_opentelemetry/CMakeFiles/flb-plugin-out_opentelemetry.dir/opentelemetry_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object plugins/out_opentelemetry/CMakeFiles/flb-plugin-out_opentelemetry.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C static library ../../library/libflb-plugin-out_opentelemetry.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target flb-plugin-out_opentelemetry Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object plugins/out_kinesis_streams/CMakeFiles/flb-plugin-out_kinesis_streams.dir/kinesis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object plugins/out_kinesis_streams/CMakeFiles/flb-plugin-out_kinesis_streams.dir/kinesis_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object plugins/out_kinesis_streams/CMakeFiles/flb-plugin-out_kinesis_streams.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C static library ../../library/libflb-plugin-out_kinesis_streams.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target flb-plugin-out_kinesis_streams Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object plugins/out_kinesis_firehose/CMakeFiles/flb-plugin-out_kinesis_firehose.dir/firehose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object plugins/out_kinesis_firehose/CMakeFiles/flb-plugin-out_kinesis_firehose.dir/firehose_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object plugins/out_kinesis_firehose/CMakeFiles/flb-plugin-out_kinesis_firehose.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C static library ../../library/libflb-plugin-out_kinesis_firehose.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target flb-plugin-out_kinesis_firehose Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object plugins/out_cloudwatch_logs/CMakeFiles/flb-plugin-out_cloudwatch_logs.dir/cloudwatch_logs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_cloudwatch_logs/cloudwatch_logs.c:250:60: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 250 | ctx->profile); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_aws_credentials.h:166:67: note: passing argument to parameter 'profile' here Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | char *profile); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object plugins/out_cloudwatch_logs/CMakeFiles/flb-plugin-out_cloudwatch_logs.dir/cloudwatch_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_cloudwatch_logs/cloudwatch_api.c:1006:45: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 1006 | data, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_decode_msgpack.h:60:59: note: passing argument to parameter 'in_buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | int cmt_decode_msgpack_create(struct cmt **out_cmt, char *in_buf, size_t in_size,  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_cloudwatch_logs/cloudwatch_api.c:1516:78: warning: field precision should have type 'int', but argument has type 'size_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 1516 | flb_plg_debug(ctx->ins, "Invalid response: full data: `%.*s`", c->resp.data_len, c->resp.data); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~^~ ~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_output_plugin.h:54:69: note: expanded from macro 'flb_plg_debug' Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | flb_log_print(FLB_LOG_DEBUG, NULL, 0, "[output:%s:%s] " fmt, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  55 | ctx->p->name, flb_output_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_cloudwatch_logs/cloudwatch_api.c:1483:15: warning: unused variable 'tmp' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1483 | flb_sds_t tmp; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object plugins/out_cloudwatch_logs/CMakeFiles/flb-plugin-out_cloudwatch_logs.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C static library ../../library/libflb-plugin-out_cloudwatch_logs.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target flb-plugin-out_cloudwatch_logs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object plugins/out_websocket/CMakeFiles/flb-plugin-out_websocket.dir/websocket_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object plugins/out_websocket/CMakeFiles/flb-plugin-out_websocket.dir/websocket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_websocket/websocket.c:138:34: warning: implicit conversion from 'int' to 'char' changes value from 254 to -2 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 138 | data_frame_head[1] = 126 | 0x80; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~~~^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_websocket/websocket.c:154:34: warning: implicit conversion from 'int' to 'char' changes value from 255 to -1 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | data_frame_head[1] = 127 | 0x80; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~~~^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object plugins/out_websocket/CMakeFiles/flb-plugin-out_websocket.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C static library ../../library/libflb-plugin-out_websocket.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target flb-plugin-out_websocket Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object plugins/out_lib/CMakeFiles/flb-plugin-out_lib.dir/out_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object plugins/out_lib/CMakeFiles/flb-plugin-out_lib.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C static library ../../library/libflb-plugin-out_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target flb-plugin-out_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object plugins/out_td/CMakeFiles/flb-plugin-out_td.dir/td_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_td/CMakeFiles/flb-plugin-out_td.dir/td_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_td/CMakeFiles/flb-plugin-out_td.dir/td.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_td/CMakeFiles/flb-plugin-out_td.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_td.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_td Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_udp/CMakeFiles/flb-plugin-out_udp.dir/udp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_udp/CMakeFiles/flb-plugin-out_udp.dir/udp_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_udp/CMakeFiles/flb-plugin-out_udp.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_udp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_udp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_stdout/CMakeFiles/flb-plugin-out_stdout.dir/stdout.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_stdout/CMakeFiles/flb-plugin-out_stdout.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_stdout.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_stdout Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_skywalking/CMakeFiles/flb-plugin-out_skywalking.dir/skywalking.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_skywalking/CMakeFiles/flb-plugin-out_skywalking.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_skywalking.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_skywalking Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_oracle_log_analytics/CMakeFiles/flb-plugin-out_oracle_log_analytics.dir/oci_logan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_oracle_log_analytics/CMakeFiles/flb-plugin-out_oracle_log_analytics.dir/oci_logan_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_oracle_log_analytics/CMakeFiles/flb-plugin-out_oracle_log_analytics.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_oracle_log_analytics.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_oracle_log_analytics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_opensearch/CMakeFiles/flb-plugin-out_opensearch.dir/os_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_opensearch/CMakeFiles/flb-plugin-out_opensearch.dir/opensearch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_opensearch/CMakeFiles/flb-plugin-out_opensearch.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_opensearch.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_opensearch Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_logdna/CMakeFiles/flb-plugin-out_logdna.dir/logdna.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_logdna/CMakeFiles/flb-plugin-out_logdna.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_logdna.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_logdna Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_http/CMakeFiles/flb-plugin-out_http.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_http/http.c:188:31: warning: equality comparison with extraneous parentheses [-Wparentheses-equality] Step #6 - "compile-libfuzzer-introspector-x86_64": 188 | else if ((ctx->out_format == FLB_PACK_JSON_FORMAT_LINES)) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_http/http.c:188:31: note: remove extraneous parentheses around the comparison to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 188 | else if ((ctx->out_format == FLB_PACK_JSON_FORMAT_LINES)) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_http/http.c:188:31: note: use '=' to turn this equality comparison into an assignment Step #6 - "compile-libfuzzer-introspector-x86_64": 188 | else if ((ctx->out_format == FLB_PACK_JSON_FORMAT_LINES)) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_http/http.c:195:31: warning: equality comparison with extraneous parentheses [-Wparentheses-equality] Step #6 - "compile-libfuzzer-introspector-x86_64": 195 | else if ((ctx->out_format == FLB_HTTP_OUT_MSGPACK)) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_http/http.c:195:31: note: remove extraneous parentheses around the comparison to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 195 | else if ((ctx->out_format == FLB_HTTP_OUT_MSGPACK)) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_http/http.c:195:31: note: use '=' to turn this equality comparison into an assignment Step #6 - "compile-libfuzzer-introspector-x86_64": 195 | else if ((ctx->out_format == FLB_HTTP_OUT_MSGPACK)) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_http/CMakeFiles/flb-plugin-out_http.dir/http_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_http/CMakeFiles/flb-plugin-out_http.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_http.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_exit/CMakeFiles/flb-plugin-out_exit.dir/exit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_exit/CMakeFiles/flb-plugin-out_exit.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_exit.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_exit Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_calyptia/CMakeFiles/flb-plugin-out_calyptia.dir/calyptia.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_calyptia/CMakeFiles/flb-plugin-out_calyptia.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_calyptia.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_calyptia Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_azure_kusto/CMakeFiles/flb-plugin-out_azure_kusto.dir/azure_kusto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_azure_kusto/CMakeFiles/flb-plugin-out_azure_kusto.dir/azure_kusto_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_azure_kusto/CMakeFiles/flb-plugin-out_azure_kusto.dir/azure_kusto_ingest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object plugins/out_azure_kusto/CMakeFiles/flb-plugin-out_azure_kusto.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library ../../library/libflb-plugin-out_azure_kusto.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target flb-plugin-out_azure_kusto Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object plugins/out_azure_logs_ingestion/CMakeFiles/flb-plugin-out_azure_logs_ingestion.dir/azure_logs_ingestion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object plugins/out_azure_logs_ingestion/CMakeFiles/flb-plugin-out_azure_logs_ingestion.dir/azure_logs_ingestion_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object plugins/out_azure_logs_ingestion/CMakeFiles/flb-plugin-out_azure_logs_ingestion.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking C static library ../../library/libflb-plugin-out_azure_logs_ingestion.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target flb-plugin-out_azure_logs_ingestion Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/out_azure_blob/CMakeFiles/flb-plugin-out_azure_blob.dir/azure_blob.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/out_azure_blob/CMakeFiles/flb-plugin-out_azure_blob.dir/azure_blob_uri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/out_azure_blob/CMakeFiles/flb-plugin-out_azure_blob.dir/azure_blob_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/out_azure_blob/CMakeFiles/flb-plugin-out_azure_blob.dir/azure_blob_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/out_azure_blob/CMakeFiles/flb-plugin-out_azure_blob.dir/azure_blob_appendblob.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/out_azure_blob/CMakeFiles/flb-plugin-out_azure_blob.dir/azure_blob_blockblob.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/out_azure_blob/CMakeFiles/flb-plugin-out_azure_blob.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking C static library ../../library/libflb-plugin-out_azure_blob.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target flb-plugin-out_azure_blob Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/processor_sql/CMakeFiles/flb-plugin-processor_sql.dir/sql_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/processor_sql/CMakeFiles/flb-plugin-processor_sql.dir/sql.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/processor_sql/CMakeFiles/flb-plugin-processor_sql.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking C static library ../../library/libflb-plugin-processor_sql.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target flb-plugin-processor_sql Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object plugins/processor_metrics_selector/CMakeFiles/flb-plugin-processor_metrics_selector.dir/selector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_metrics_selector/selector.c:249:14: warning: variable 'ret' is used uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 249 | else if (ctx->selector_pattern != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_metrics_selector/selector.c:264:9: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 264 | if (ret == 0) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_metrics_selector/selector.c:249:10: note: remove the 'if' if its condition is always true Step #6 - "compile-libfuzzer-introspector-x86_64": 249 | else if (ctx->selector_pattern != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_metrics_selector/selector.c:245:18: warning: variable 'ret' is used uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 245 | else if (ctx->action_type == SELECTOR_EXCLUDE) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_metrics_selector/selector.c:264:9: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 264 | if (ret == 0) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_metrics_selector/selector.c:245:14: note: remove the 'if' if its condition is always true Step #6 - "compile-libfuzzer-introspector-x86_64": 245 | else if (ctx->action_type == SELECTOR_EXCLUDE) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_metrics_selector/selector.c:227:12: note: initialize the variable 'ret' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/processor_metrics_selector/CMakeFiles/flb-plugin-processor_metrics_selector.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking C static library ../../library/libflb-plugin-processor_metrics_selector.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target flb-plugin-processor_metrics_selector Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/processor_labels/CMakeFiles/flb-plugin-processor_labels.dir/labels.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/processor_labels/CMakeFiles/flb-plugin-processor_labels.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking C static library ../../library/libflb-plugin-processor_labels.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target flb-plugin-processor_labels Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/processor_content_modifier/CMakeFiles/flb-plugin-processor_content_modifier.dir/cm_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/processor_content_modifier/CMakeFiles/flb-plugin-processor_content_modifier.dir/cm_logs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/processor_content_modifier/CMakeFiles/flb-plugin-processor_content_modifier.dir/cm_traces.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/processor_content_modifier/CMakeFiles/flb-plugin-processor_content_modifier.dir/cm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/processor_content_modifier/CMakeFiles/flb-plugin-processor_content_modifier.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking C static library ../../library/libflb-plugin-processor_content_modifier.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target flb-plugin-processor_content_modifier Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/in_lib/CMakeFiles/flb-plugin-in_lib.dir/in_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object plugins/in_lib/CMakeFiles/flb-plugin-in_lib.dir/__/__/src/flb_pack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_lib/CMakeFiles/flb-plugin-in_lib.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library ../../library/libflb-plugin-in_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target flb-plugin-in_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_exec_wasi/CMakeFiles/flb-plugin-in_exec_wasi.dir/in_exec_wasi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_exec_wasi/CMakeFiles/flb-plugin-in_exec_wasi.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library ../../library/libflb-plugin-in_exec_wasi.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target flb-plugin-in_exec_wasi Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_udp/CMakeFiles/flb-plugin-in_udp.dir/udp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_udp/CMakeFiles/flb-plugin-in_udp.dir/udp_conn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_udp/CMakeFiles/flb-plugin-in_udp.dir/udp_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_udp/CMakeFiles/flb-plugin-in_udp.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library ../../library/libflb-plugin-in_udp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target flb-plugin-in_udp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_nginx_exporter_metrics/CMakeFiles/flb-plugin-in_nginx_exporter_metrics.dir/nginx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_nginx_exporter_metrics/CMakeFiles/flb-plugin-in_nginx_exporter_metrics.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library ../../library/libflb-plugin-in_nginx_exporter_metrics.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target flb-plugin-in_nginx_exporter_metrics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_storage_backlog/CMakeFiles/flb-plugin-in_storage_backlog.dir/sb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_storage_backlog/CMakeFiles/flb-plugin-in_storage_backlog.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library ../../library/libflb-plugin-in_storage_backlog.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target flb-plugin-in_storage_backlog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_event_type/CMakeFiles/flb-plugin-in_event_type.dir/event_type.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_event_type/CMakeFiles/flb-plugin-in_event_type.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library ../../library/libflb-plugin-in_event_type.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target flb-plugin-in_event_type Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_prometheus_remote_write/CMakeFiles/flb-plugin-in_prometheus_remote_write.dir/prom_rw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_prometheus_remote_write/CMakeFiles/flb-plugin-in_prometheus_remote_write.dir/prom_rw_prot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_prometheus_remote_write/CMakeFiles/flb-plugin-in_prometheus_remote_write.dir/prom_rw_conn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_prometheus_remote_write/CMakeFiles/flb-plugin-in_prometheus_remote_write.dir/prom_rw_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_prometheus_remote_write/CMakeFiles/flb-plugin-in_prometheus_remote_write.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library ../../library/libflb-plugin-in_prometheus_remote_write.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target flb-plugin-in_prometheus_remote_write Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_splunk/CMakeFiles/flb-plugin-in_splunk.dir/splunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_splunk/CMakeFiles/flb-plugin-in_splunk.dir/splunk_conn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object plugins/in_splunk/CMakeFiles/flb-plugin-in_splunk.dir/splunk_prot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_splunk/CMakeFiles/flb-plugin-in_splunk.dir/splunk_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_splunk/CMakeFiles/flb-plugin-in_splunk.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking C static library ../../library/libflb-plugin-in_splunk.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target flb-plugin-in_splunk Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_calyptia_fleet/CMakeFiles/flb-plugin-in_calyptia_fleet.dir/in_calyptia_fleet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_calyptia_fleet/CMakeFiles/flb-plugin-in_calyptia_fleet.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking C static library ../../library/libflb-plugin-in_calyptia_fleet.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target flb-plugin-in_calyptia_fleet Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_elasticsearch/CMakeFiles/flb-plugin-in_elasticsearch.dir/in_elasticsearch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_elasticsearch/CMakeFiles/flb-plugin-in_elasticsearch.dir/in_elasticsearch_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_elasticsearch/CMakeFiles/flb-plugin-in_elasticsearch.dir/in_elasticsearch_bulk_conn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_elasticsearch/CMakeFiles/flb-plugin-in_elasticsearch.dir/in_elasticsearch_bulk_prot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_elasticsearch/CMakeFiles/flb-plugin-in_elasticsearch.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking C static library ../../library/libflb-plugin-in_elasticsearch.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target flb-plugin-in_elasticsearch Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object plugins/in_opentelemetry/CMakeFiles/flb-plugin-in_opentelemetry.dir/http_conn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object plugins/in_opentelemetry/CMakeFiles/flb-plugin-in_opentelemetry.dir/opentelemetry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object plugins/in_opentelemetry/CMakeFiles/flb-plugin-in_opentelemetry.dir/opentelemetry_prot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:1957:82: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 1957 | send_grpc_response_ng(response, message_buffer, message_length, grpc_status, grpc_message); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:1866:40: note: passing argument to parameter 'grpc_message' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1866 | char *grpc_message) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:1998:82: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 1998 | send_grpc_response_ng(response, message_buffer, message_length, grpc_status, grpc_message); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:1866:40: note: passing argument to parameter 'grpc_message' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1866 | char *grpc_message) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:2039:82: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 2039 | send_grpc_response_ng(response, message_buffer, message_length, grpc_status, grpc_message); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:1866:40: note: passing argument to parameter 'grpc_message' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1866 | char *grpc_message) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:2329:14: warning: variable 'result' is used uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 2329 | else if (strcmp(request->path, "/v1/logs") == 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2330 | strcmp(request->path, "/opentelemetry.proto.collector.log.v1.LogService/Export") == 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2331 | strcmp(request->path, "/opentelemetry.proto.collector.logs.v1.LogsService/Export") == 0) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:2343:12: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 2343 | return result; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:2329:10: note: remove the 'if' if its condition is always true Step #6 - "compile-libfuzzer-introspector-x86_64": 2329 | else if (strcmp(request->path, "/v1/logs") == 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2330 | strcmp(request->path, "/opentelemetry.proto.collector.log.v1.LogService/Export") == 0 || Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2331 | strcmp(request->path, "/opentelemetry.proto.collector.logs.v1.LogsService/Export") == 0) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c:2274:43: note: initialize the variable 'result' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 2274 | int result; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object plugins/in_opentelemetry/CMakeFiles/flb-plugin-in_opentelemetry.dir/opentelemetry_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object plugins/in_opentelemetry/CMakeFiles/flb-plugin-in_opentelemetry.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C static library ../../library/libflb-plugin-in_opentelemetry.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target flb-plugin-in_opentelemetry Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object plugins/in_statsd/CMakeFiles/flb-plugin-in_statsd.dir/statsd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object plugins/in_statsd/CMakeFiles/flb-plugin-in_statsd.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C static library ../../library/libflb-plugin-in_statsd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target flb-plugin-in_statsd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object plugins/in_http/CMakeFiles/flb-plugin-in_http.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object plugins/in_http/CMakeFiles/flb-plugin-in_http.dir/http_conn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object plugins/in_http/CMakeFiles/flb-plugin-in_http.dir/http_prot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object plugins/in_http/CMakeFiles/flb-plugin-in_http.dir/http_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object plugins/in_http/CMakeFiles/flb-plugin-in_http.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C static library ../../library/libflb-plugin-in_http.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target flb-plugin-in_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object plugins/in_dummy/CMakeFiles/flb-plugin-in_dummy.dir/in_dummy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object plugins/in_dummy/CMakeFiles/flb-plugin-in_dummy.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C static library ../../library/libflb-plugin-in_dummy.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target flb-plugin-in_dummy Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_emitter/CMakeFiles/flb-plugin-in_emitter.dir/emitter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_emitter/CMakeFiles/flb-plugin-in_emitter.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C static library ../../library/libflb-plugin-in_emitter.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target flb-plugin-in_emitter Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_prometheus_scrape/CMakeFiles/flb-plugin-in_prometheus_scrape.dir/prom_scrape.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_prometheus_scrape/CMakeFiles/flb-plugin-in_prometheus_scrape.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C static library ../../library/libflb-plugin-in_prometheus_scrape.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target flb-plugin-in_prometheus_scrape Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_fluentbit_metrics/CMakeFiles/flb-plugin-in_fluentbit_metrics.dir/metrics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_fluentbit_metrics/CMakeFiles/flb-plugin-in_fluentbit_metrics.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C static library ../../library/libflb-plugin-in_fluentbit_metrics.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target flb-plugin-in_fluentbit_metrics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_kafka/CMakeFiles/flb-plugin-in_kafka.dir/in_kafka.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kafka/in_kafka.c:77:61: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | rd_kafka_topic_name(rkm->rkt)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log_event_encoder_body_macros.h:84:79: note: expanded from macro 'flb_log_event_encoder_append_body_cstring' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | flb_log_event_encoder_append_cstring(context, FLB_LOG_EVENT_BODY, value) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log_event_encoder_primitives.h:139:15: note: passing argument to parameter 'value' here Step #6 - "compile-libfuzzer-introspector-x86_64": 139 | char *value); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kafka/in_kafka.c:103:61: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 103 | rd_kafka_message_errstr(rkm)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log_event_encoder_body_macros.h:84:79: note: expanded from macro 'flb_log_event_encoder_append_body_cstring' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | flb_log_event_encoder_append_cstring(context, FLB_LOG_EVENT_BODY, value) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log_event_encoder_primitives.h:139:15: note: passing argument to parameter 'value' here Step #6 - "compile-libfuzzer-introspector-x86_64": 139 | char *value); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kafka/in_kafka.c:254:44: warning: variable 'err' is uninitialized when used here [-Wuninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 254 | rd_kafka_err2str(err), conf_val); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_plugin.h:36:64: note: expanded from macro 'flb_plg_error' Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | ctx->p->name, flb_input_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kafka/in_kafka.c:220:5: note: variable 'err' is declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 220 | rd_kafka_resp_err_t err; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_kafka/CMakeFiles/flb-plugin-in_kafka.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C static library ../../library/libflb-plugin-in_kafka.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target flb-plugin-in_kafka Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_kubernetes_events/CMakeFiles/flb-plugin-in_kubernetes_events.dir/kubernetes_events_conf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_kubernetes_events/CMakeFiles/flb-plugin-in_kubernetes_events.dir/kubernetes_events.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c:359:71: warning: format specifies type 'unsigned long long' but the argument has type 'uint64_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 359 | flb_plg_debug(ctx->ins, "skipping old object: %llu (< %llu)", resource_version, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %lu Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_plugin.h:54:64: note: expanded from macro 'flb_plg_debug' Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | flb_log_print(FLB_LOG_DEBUG, NULL, 0, "[input:%s:%s] " fmt, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  54 | ctx->p->name, flb_input_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c:360:25: warning: format specifies type 'unsigned long long' but the argument has type 'uint64_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 359 | flb_plg_debug(ctx->ins, "skipping old object: %llu (< %llu)", resource_version, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %lu Step #6 - "compile-libfuzzer-introspector-x86_64":  360 | ctx->last_resource_version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_plugin.h:54:64: note: expanded from macro 'flb_plg_debug' Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | flb_log_print(FLB_LOG_DEBUG, NULL, 0, "[input:%s:%s] " fmt, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  54 | ctx->p->name, flb_input_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c:490:48: warning: incompatible pointer types passing 'struct flb_time *' to parameter of type 'time_t *' (aka 'long *') [-Wincompatible-pointer-types] Step #6 - "compile-libfuzzer-introspector-x86_64": 490 | if (check_event_is_filtered(ctx, item, &ts) == FLB_TRUE) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c:294:45: note: passing argument to parameter 'event_time' here Step #6 - "compile-libfuzzer-introspector-x86_64": 294 | time_t* event_time) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c:508:62: warning: format specifies type 'unsigned long long' but the argument has type 'uint64_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 508 | flb_plg_warn(ctx->ins, "unable to encode: %llu", resource_version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %lu Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_plugin.h:42:64: note: expanded from macro 'flb_plg_warn' Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | flb_log_print(FLB_LOG_WARN, NULL, 0, "[input:%s:%s] " fmt, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  42 | ctx->p->name, flb_input_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c:638:28: warning: format specifies type 'unsigned long long' but the argument has type 'uint64_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 637 | flb_plg_error(ctx->ins, "cannot execute insert kubernetes event %s inode=%llu", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %lu Step #6 - "compile-libfuzzer-introspector-x86_64":  638 | uid, resource_version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_plugin.h:36:64: note: expanded from macro 'flb_plg_error' Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | flb_log_print(FLB_LOG_ERROR, NULL, 0, "[input:%s:%s] " fmt, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  36 | ctx->p->name, flb_input_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c:645:24: warning: format specifies type 'unsigned long long' but the argument has type 'uint64_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 644 | "inserted k8s event: uid=%s, resource_version=%llu, last=%ld", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %lu Step #6 - "compile-libfuzzer-introspector-x86_64":  645 | uid, resource_version, last); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_plugin.h:54:64: note: expanded from macro 'flb_plg_debug' Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | flb_log_print(FLB_LOG_DEBUG, NULL, 0, "[input:%s:%s] " fmt, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  54 | ctx->p->name, flb_input_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c:645:42: warning: format specifies type 'long' but the argument has type 'struct flb_time' [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 644 | "inserted k8s event: uid=%s, resource_version=%llu, last=%ld", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  645 | uid, resource_version, last); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_plugin.h:54:64: note: expanded from macro 'flb_plg_debug' Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | flb_log_print(FLB_LOG_DEBUG, NULL, 0, "[input:%s:%s] " fmt, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  54 | ctx->p->name, flb_input_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c:721:66: warning: format specifies type 'unsigned long long' but the argument has type 'uint64_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 721 | flb_plg_debug(ctx->ins, "set last resourceVersion=%llu", max_resource_version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %lu Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_plugin.h:54:64: note: expanded from macro 'flb_plg_debug' Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | flb_log_print(FLB_LOG_DEBUG, NULL, 0, "[input:%s:%s] " fmt, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  54 | ctx->p->name, flb_input_name(ctx), ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_kubernetes_events/CMakeFiles/flb-plugin-in_kubernetes_events.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C static library ../../library/libflb-plugin-in_kubernetes_events.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target flb-plugin-in_kubernetes_events Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_meminfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/fluent-bit/plugins/in_node_exporter_metrics/ne_meminfo.c:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_meminfo_linux.c:165:9: warning: variable 'i' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | int i = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_diskstats.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_filesystem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_uname.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_stat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_vmstat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_netdev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_loadavg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_filefd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_textfile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_processes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_nvme.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_systemd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne_thermalzone.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/ne.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_node_exporter_metrics/CMakeFiles/flb-plugin-in_node_exporter_metrics.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking C static library ../../library/libflb-plugin-in_node_exporter_metrics.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target flb-plugin-in_node_exporter_metrics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_process_exporter_metrics/CMakeFiles/flb-plugin-in_process_exporter_metrics.dir/pe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_process_exporter_metrics/CMakeFiles/flb-plugin-in_process_exporter_metrics.dir/pe_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_process_exporter_metrics/CMakeFiles/flb-plugin-in_process_exporter_metrics.dir/pe_process.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_process_exporter_metrics/CMakeFiles/flb-plugin-in_process_exporter_metrics.dir/pe_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object plugins/in_process_exporter_metrics/CMakeFiles/flb-plugin-in_process_exporter_metrics.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking C static library ../../library/libflb-plugin-in_process_exporter_metrics.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target flb-plugin-in_process_exporter_metrics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object plugins/in_podman_metrics/CMakeFiles/flb-plugin-in_podman_metrics.dir/podman_metrics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object plugins/in_podman_metrics/CMakeFiles/flb-plugin-in_podman_metrics.dir/podman_metrics_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object plugins/in_podman_metrics/CMakeFiles/flb-plugin-in_podman_metrics.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking C static library ../../library/libflb-plugin-in_podman_metrics.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target flb-plugin-in_podman_metrics Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object plugins/in_docker_events/CMakeFiles/flb-plugin-in_docker_events.dir/docker_events.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object plugins/in_docker_events/CMakeFiles/flb-plugin-in_docker_events.dir/docker_events_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object plugins/in_docker_events/CMakeFiles/flb-plugin-in_docker_events.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking C static library ../../library/libflb-plugin-in_docker_events.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target flb-plugin-in_docker_events Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object plugins/custom_calyptia/CMakeFiles/flb-plugin-custom_calyptia.dir/calyptia.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object plugins/custom_calyptia/CMakeFiles/flb-plugin-custom_calyptia.dir/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking C static library ../../library/libflb-plugin-custom_calyptia.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target flb-plugin-custom_calyptia Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_mp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_kv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_csv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_env.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_uri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_hash_table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_help.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_pack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_pack_gelf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_sds.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_sds_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_pipe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_meta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_kernel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_custom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_input.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input.c:1687:38: warning: initializing 'char *' with an expression of type 'const char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 1687 | 1, (char *[]) {flb_input_name(ins)}); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input.c:1696:38: warning: initializing 'char *' with an expression of type 'const char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 1696 | 1, (char *[]) {flb_input_name(ins)}); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_input_chunk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_input_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_input_metric.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_input_trace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_input_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_output.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_output_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_config_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_network.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_slist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_engine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_engine.c:569:47: warning: result of comparison of constant 4294967299 with expression of type 'int' is always false [-Wtautological-constant-out-of-range-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 569 | if (ret == FLB_ENGINE_STOP || ret == FLB_ENGINE_EV_STOP) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ ^ ~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_engine_dispatch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_task.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_unescape.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_scheduler.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_io.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_downstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_upstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_upstream_ha.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_upstream_node.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_router.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_worker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_coro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_sosreport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_hmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_plugin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_gzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_gzip.c:91:20: warning: unused function 'flb_hex_dump' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | static inline void flb_hex_dump(uint8_t *buffer, size_t buffer_length, size_t line_length) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_snappy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_compression.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_http_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_http_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_callback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_strptime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_fstore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_thread_pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_routes_mask.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_typecast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_ring_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_log_event_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_log_event_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_log_event_encoder_primitives.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_log_event_encoder_dynamic_field.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_processor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_reload.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_reload.c:410:77: warning: format specifies type 'void *' but the argument has type 'pthread_t' (aka 'unsigned long') [-Wformat] Step #6 - "compile-libfuzzer-introspector-x86_64": 410 | flb_info("reloading instance pid=%lu tid=%p", (long unsigned) getpid(), pthread_self()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~ ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  %lu Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log.h:189:53: note: expanded from macro 'flb_info' Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | flb_log_print(FLB_LOG_INFO, NULL, 0, fmt, ##__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_msgpack_append_message.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/config_format/flb_config_format.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/config_format/flb_cf_fluentbit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/config_format/flb_cf_yaml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/config_format/flb_cf_yaml.c:2052:22: warning: using the result of an assignment as a condition without parentheses [-Wparentheses] Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | while (state = state_pop(ctx)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/config_format/flb_cf_yaml.c:2052:22: note: place parentheses around the assignment to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | while (state = state_pop(ctx)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ( ) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/config_format/flb_cf_yaml.c:2052:22: note: use '==' to turn this assignment into an equality comparison Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | while (state = state_pop(ctx)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  == Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_parser_cri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_parser_docker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_parser_python.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_parser_java.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_parser_go.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_parser_ruby.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_group.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml_rule.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/multiline/flb_ml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_parser_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_parser_json.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_parser_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_parser_ltsv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_parser_logfmt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/tls/flb_tls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/fluent-bit/src/tls/flb_tls.c:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/tls/openssl.c:220:40: warning: passing 'const unsigned char **' to parameter of type 'unsigned char **' discards qualifiers in nested pointer types [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 220 | result = SSL_select_next_proto(out,  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/ssl.h:791:50: note: passing argument to parameter 'out' here Step #6 - "compile-libfuzzer-introspector-x86_64": 791 | __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/fluent-bit/src/tls/flb_tls.c:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/tls/openssl.c:222:40: warning: passing 'char *' to parameter of type 'const unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | &ctx->alpn[1],  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/ssl.h:792:55: note: passing argument to parameter 'in' here Step #6 - "compile-libfuzzer-introspector-x86_64": 792 | const unsigned char *in, unsigned int inlen, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_oauth2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_plugin_proxy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:321:9: warning: variable 'ret' is used uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 321 | if (cb_pre_run != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:325:12: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 325 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:321:5: note: remove the 'if' if its condition is always true Step #6 - "compile-libfuzzer-introspector-x86_64": 321 | if (cb_pre_run != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:312:12: note: initialize the variable 'ret' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 312 | int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:342:9: warning: variable 'ret' is used uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 342 | if (cb_pre_run != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:346:12: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 346 | return ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:342:5: note: remove the 'if' if its condition is always true Step #6 - "compile-libfuzzer-introspector-x86_64": 342 | if (cb_pre_run != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c:332:12: note: initialize the variable 'ret' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_metrics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_metrics_exporter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_signv4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_kafka.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_sqldb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_chunk_trace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_record_accessor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/fluent-bit-shared.dir/flb_ra_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/fluent-bit-shared.dir/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C shared library ../lib/libfluent-bit.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:05 : Logging next yaml tile to /src/allFunctionsWithMain-258-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target fluent-bit-shared Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_util_fuzzer.dir/aws_util_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/aws_util_fuzzer.c:66:15: warning: unused variable 'day' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | struct tm day = { 0, 0, 0, 15, 7, 120}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_util_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_util_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C executable ../../../bin/flb-it-fuzz-aws_util_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:19 : Logging next yaml tile to /src/allFunctionsWithMain-259-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target flb-it-fuzz-aws_util_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ.dir/aws_util_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/aws_util_fuzzer.c:66:15: warning: unused variable 'day' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | struct tm day = { 0, 0, 0, 15, 7, 120}; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C executable ../../../bin/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:33 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Logging next yaml tile to /src/fuzzerLogFile-0-jcdyVj6XOv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target flb-it-fuzz-aws_util_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_credentials_fuzzer.dir/aws_credentials_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_credentials_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_credentials_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable ../../../bin/flb-it-fuzz-aws_credentials_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:14 : Logging next yaml tile to /src/allFunctionsWithMain-260-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target flb-it-fuzz-aws_credentials_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ.dir/aws_credentials_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable ../../../bin/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Logging next yaml tile to /src/fuzzerLogFile-0-s0Msm0utvb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-base64_fuzzer.dir/base64_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-base64_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-base64_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable ../../../bin/flb-it-fuzz-base64_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:59 : Logging next yaml tile to /src/allFunctionsWithMain-261-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target flb-it-fuzz-base64_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-base64_fuzzer_OSSFUZZ.dir/base64_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-base64_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable ../../../bin/flb-it-fuzz-base64_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:00 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Logging next yaml tile to /src/fuzzerLogFile-0-m1FnEbA3gh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target flb-it-fuzz-base64_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-engine_fuzzer.dir/engine_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:39:46: warning: incompatible pointer types passing 'char *' to parameter of type 'struct flb_lib_out_cb *' [-Wincompatible-pointer-types] Step #6 - "compile-libfuzzer-introspector-x86_64": 39 | flb_output(ctx, null_terminated, nm3); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_lib.h:56:86: note: passing argument to parameter 'cb' here Step #6 - "compile-libfuzzer-introspector-x86_64": 56 | FLB_EXPORT int flb_output(flb_ctx_t *ctx, const char *output, struct flb_lib_out_cb *cb); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:86:57: warning: passing 'char **' to parameter of type 'const char **' discards qualifiers in nested pointer types [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | flb_input_chunk_get_tag(ic, &tag_buf, &tag_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_chunk.h:109:42: note: passing argument to parameter 'tag_buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": 109 | const char **tag_buf, int *tag_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:72:30: warning: unused variable 'bufbuf' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | char bufbuf[100]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:148:9: warning: variable 'ret' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 148 | int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:171:1: warning: non-void function does not return a value [-Wreturn-type] Step #6 - "compile-libfuzzer-introspector-x86_64": 171 | } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-engine_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-engine_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable ../../../bin/flb-it-fuzz-engine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:11 : Logging next yaml tile to /src/allFunctionsWithMain-262-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target flb-it-fuzz-engine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-engine_fuzzer_OSSFUZZ.dir/engine_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:39:46: warning: incompatible pointer types passing 'char *' to parameter of type 'struct flb_lib_out_cb *' [-Wincompatible-pointer-types] Step #6 - "compile-libfuzzer-introspector-x86_64": 39 | flb_output(ctx, null_terminated, nm3); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_lib.h:56:86: note: passing argument to parameter 'cb' here Step #6 - "compile-libfuzzer-introspector-x86_64": 56 | FLB_EXPORT int flb_output(flb_ctx_t *ctx, const char *output, struct flb_lib_out_cb *cb); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:86:57: warning: passing 'char **' to parameter of type 'const char **' discards qualifiers in nested pointer types [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | flb_input_chunk_get_tag(ic, &tag_buf, &tag_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input_chunk.h:109:42: note: passing argument to parameter 'tag_buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": 109 | const char **tag_buf, int *tag_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:72:30: warning: unused variable 'bufbuf' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | char bufbuf[100]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:148:9: warning: variable 'ret' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 148 | int ret; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c:171:1: warning: non-void function does not return a value [-Wreturn-type] Step #6 - "compile-libfuzzer-introspector-x86_64": 171 | } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-engine_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable ../../../bin/flb-it-fuzz-engine_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:26 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Logging next yaml tile to /src/fuzzerLogFile-0-YOpQP1P5gE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target flb-it-fuzz-engine_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-cmetrics_decode_fuzz.dir/cmetrics_decode_fuzz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/cmetrics_decode_fuzz.c:47:69: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 47 | result = cmt_decode_opentelemetry_create(&decoded_contexts, data, size, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_decode_opentelemetry.h:43:43: note: passing argument to parameter 'in_buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": 43 | char *in_buf, size_t in_size, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/cmetrics_decode_fuzz.c:64:53: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | result = cmt_decode_prometheus_create(&cmt, data, size, &opts); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_decode_prometheus.h:107:21: note: passing argument to parameter 'in_buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": 107 | const char *in_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-cmetrics_decode_fuzz.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-cmetrics_decode_fuzz.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable ../../../bin/flb-it-fuzz-cmetrics_decode_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:57 : Logging next yaml tile to /src/allFunctionsWithMain-263-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target flb-it-fuzz-cmetrics_decode_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ.dir/cmetrics_decode_fuzz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/cmetrics_decode_fuzz.c:47:69: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 47 | result = cmt_decode_opentelemetry_create(&decoded_contexts, data, size, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_decode_opentelemetry.h:43:43: note: passing argument to parameter 'in_buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": 43 | char *in_buf, size_t in_size, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/cmetrics_decode_fuzz.c:64:53: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | result = cmt_decode_prometheus_create(&cmt, data, size, &opts); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_decode_prometheus.h:107:21: note: passing argument to parameter 'in_buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": 107 | const char *in_buf, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable ../../../bin/flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:59 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Logging next yaml tile to /src/fuzzerLogFile-0-thbOx003Kv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_fuzzer.dir/config_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable ../../../bin/flb-it-fuzz-config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:11 : Logging next yaml tile to /src/allFunctionsWithMain-264-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target flb-it-fuzz-config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_fuzzer_OSSFUZZ.dir/config_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable ../../../bin/flb-it-fuzz-config_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:25 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Logging next yaml tile to /src/fuzzerLogFile-0-Vut1XUOOf0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target flb-it-fuzz-config_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_random_fuzzer.dir/config_random_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_random_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_random_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable ../../../bin/flb-it-fuzz-config_random_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-265-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target flb-it-fuzz-config_random_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_random_fuzzer_OSSFUZZ.dir/config_random_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_random_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable ../../../bin/flb-it-fuzz-config_random_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:20 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Logging next yaml tile to /src/fuzzerLogFile-0-5yAQwpbOT2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target flb-it-fuzz-config_random_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-ctrace_fuzzer.dir/ctrace_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/ctrace_fuzzer.c:16:37: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | ctr_decode_msgpack_create(&ctr, data, size, &off); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/include/ctraces/ctr_decode_msgpack.h:41:66: note: passing argument to parameter 'in_buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | int ctr_decode_msgpack_create(struct ctrace **out_context, char *in_buf, size_t in_size, size_t *offset); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-ctrace_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-ctrace_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable ../../../bin/flb-it-fuzz-ctrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:51 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:51 : Logging next yaml tile to /src/allFunctionsWithMain-266-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target flb-it-fuzz-ctrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ.dir/ctrace_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/ctrace_fuzzer.c:16:37: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | ctr_decode_msgpack_create(&ctr, data, size, &off); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/include/ctraces/ctr_decode_msgpack.h:41:66: note: passing argument to parameter 'in_buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | int ctr_decode_msgpack_create(struct ctrace **out_context, char *in_buf, size_t in_size, size_t *offset); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable ../../../bin/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:52 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Logging next yaml tile to /src/fuzzerLogFile-0-wHI3GdmLEi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target flb-it-fuzz-ctrace_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-input_fuzzer.dir/input_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/input_fuzzer.c:71:12: warning: unused variable 'input_buffer_len2' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | size_t input_buffer_len2 = strlen(input_buffer2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/input_fuzzer.c:77:12: warning: unused variable 'input_buffer_len3' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | size_t input_buffer_len3 = strlen(input_buffer3);  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/input_fuzzer.c:164:1: warning: non-void function does not return a value in all control paths [-Wreturn-type] Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-input_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-input_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable ../../../bin/flb-it-fuzz-input_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:04 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:04 : Logging next yaml tile to /src/allFunctionsWithMain-267-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target flb-it-fuzz-input_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-input_fuzzer_OSSFUZZ.dir/input_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/input_fuzzer.c:71:12: warning: unused variable 'input_buffer_len2' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | size_t input_buffer_len2 = strlen(input_buffer2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/input_fuzzer.c:77:12: warning: unused variable 'input_buffer_len3' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | size_t input_buffer_len3 = strlen(input_buffer3);  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/input_fuzzer.c:164:1: warning: non-void function does not return a value in all control paths [-Wreturn-type] Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-input_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable ../../../bin/flb-it-fuzz-input_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:18 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:18 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:18 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:18 : Logging next yaml tile to /src/fuzzerLogFile-0-CijcDMvndQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target flb-it-fuzz-input_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-signv4_fuzzer.dir/signv4_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/signv4_fuzzer.c:43:21: warning: unused variable 'tests' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 43 | struct mk_list *tests; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-signv4_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-signv4_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable ../../../bin/flb-it-fuzz-signv4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:59 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:59 : Logging next yaml tile to /src/allFunctionsWithMain-268-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target flb-it-fuzz-signv4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-signv4_fuzzer_OSSFUZZ.dir/signv4_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/signv4_fuzzer.c:43:21: warning: unused variable 'tests' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 43 | struct mk_list *tests; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-signv4_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable ../../../bin/flb-it-fuzz-signv4_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:13 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:13 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:13 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:13 : Logging next yaml tile to /src/fuzzerLogFile-0-mW0u7cRhZk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target flb-it-fuzz-signv4_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_json_fuzzer.dir/flb_json_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_json_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_json_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable ../../../bin/flb-it-fuzz-flb_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:44 : Logging next yaml tile to /src/allFunctionsWithMain-269-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target flb-it-fuzz-flb_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ.dir/flb_json_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable ../../../bin/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:50 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:50 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:50 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:50 : Logging next yaml tile to /src/fuzzerLogFile-0-mPVjXec6JQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target flb-it-fuzz-flb_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_mp_fuzzer.dir/flb_mp_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_mp_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_mp_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable ../../../bin/flb-it-fuzz-flb_mp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:54 : Logging next yaml tile to /src/allFunctionsWithMain-270-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target flb-it-fuzz-flb_mp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ.dir/flb_mp_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable ../../../bin/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:00 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:00 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:00 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:00 : Logging next yaml tile to /src/fuzzerLogFile-0-Gm7EfToS4I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-filter_stdout_fuzzer.dir/filter_stdout_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-filter_stdout_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-filter_stdout_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable ../../../bin/flb-it-fuzz-filter_stdout_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:14 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:14 : Logging next yaml tile to /src/allFunctionsWithMain-271-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target flb-it-fuzz-filter_stdout_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ.dir/filter_stdout_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable ../../../bin/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:28 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:28 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:28 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:28 : Logging next yaml tile to /src/fuzzerLogFile-0-xT7b8yTU6A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-fstore_fuzzer.dir/fstore_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/fstore_fuzzer.c:72:47: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | ret = flb_fstore_file_append(fsf, data, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_fstore.h:83:63: note: passing argument to parameter 'data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | int flb_fstore_file_append(struct flb_fstore_file *fsf, void *data, size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/fstore_fuzzer.c:43:17: warning: unused variable 'st_data' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 43 | struct stat st_data; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-fstore_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-fstore_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable ../../../bin/flb-it-fuzz-fstore_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:58 : Logging next yaml tile to /src/allFunctionsWithMain-272-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target flb-it-fuzz-fstore_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-fstore_fuzzer_OSSFUZZ.dir/fstore_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/fstore_fuzzer.c:72:47: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | ret = flb_fstore_file_append(fsf, data, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_fstore.h:83:63: note: passing argument to parameter 'data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | int flb_fstore_file_append(struct flb_fstore_file *fsf, void *data, size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/fstore_fuzzer.c:43:17: warning: unused variable 'st_data' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 43 | struct stat st_data; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-fstore_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable ../../../bin/flb-it-fuzz-fstore_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:00 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Logging next yaml tile to /src/fuzzerLogFile-0-vrxwrIUuBI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target flb-it-fuzz-fstore_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parser_fuzzer.dir/parser_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parser_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parser_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../../../bin/flb-it-fuzz-parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:12 : Logging next yaml tile to /src/allFunctionsWithMain-273-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target flb-it-fuzz-parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parser_fuzzer_OSSFUZZ.dir/parser_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parser_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../../../bin/flb-it-fuzz-parser_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:25 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Logging next yaml tile to /src/fuzzerLogFile-0-elYRvWtJzu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target flb-it-fuzz-parser_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_json_fuzzer.dir/parse_json_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_json_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_json_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../../../bin/flb-it-fuzz-parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:06 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:32:06 : Logging next yaml tile to /src/allFunctionsWithMain-274-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target flb-it-fuzz-parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ.dir/parse_json_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../../../bin/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:20 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Logging next yaml tile to /src/fuzzerLogFile-0-5j8DFL0etm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target flb-it-fuzz-parse_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_logfmt_fuzzer.dir/parse_logfmt_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_logfmt_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_logfmt_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../../../bin/flb-it-fuzz-parse_logfmt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:01 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:34:01 : Logging next yaml tile to /src/allFunctionsWithMain-275-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target flb-it-fuzz-parse_logfmt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ.dir/parse_logfmt_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ../../../bin/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:15 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:15 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:15 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:15 : Logging next yaml tile to /src/fuzzerLogFile-0-RAJoorY2Qa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_ltsv_fuzzer.dir/parse_ltsv_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_ltsv_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_ltsv_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ../../../bin/flb-it-fuzz-parse_ltsv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:36:03 : Logging next yaml tile to /src/allFunctionsWithMain-276-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target flb-it-fuzz-parse_ltsv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ.dir/parse_ltsv_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ../../../bin/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:43 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Logging next yaml tile to /src/fuzzerLogFile-0-ZFZOAV9XpK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_parse_fuzzer.dir/msgpack_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_parse_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_parse_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ../../../bin/flb-it-fuzz-msgpack_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:38:16 : Logging next yaml tile to /src/allFunctionsWithMain-277-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target flb-it-fuzz-msgpack_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ.dir/msgpack_parse_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ../../../bin/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:22 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Logging next yaml tile to /src/fuzzerLogFile-0-lbRnZO8Uut.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_to_gelf_fuzzer.dir/msgpack_to_gelf_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_to_gelf_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_to_gelf_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ../../../bin/flb-it-fuzz-msgpack_to_gelf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:38:25 : Logging next yaml tile to /src/allFunctionsWithMain-278-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target flb-it-fuzz-msgpack_to_gelf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ.dir/msgpack_to_gelf_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../../../bin/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:27 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Logging next yaml tile to /src/fuzzerLogFile-0-x3EjPHy3gl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-multiline_fuzzer.dir/multiline_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/multiline_fuzzer.c:104:64: warning: comparison between pointer and integer ('uint64_t' (aka 'unsigned long') and 'void *') [-Wpointer-integer-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 104 | if (random_strings[i] != NULL && stream_ids[j] != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-multiline_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-multiline_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../../../bin/flb-it-fuzz-multiline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:40 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:38:40 : Logging next yaml tile to /src/allFunctionsWithMain-279-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target flb-it-fuzz-multiline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-multiline_fuzzer_OSSFUZZ.dir/multiline_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/multiline_fuzzer.c:104:64: warning: comparison between pointer and integer ('uint64_t' (aka 'unsigned long') and 'void *') [-Wpointer-integer-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 104 | if (random_strings[i] != NULL && stream_ids[j] != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-multiline_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../../../bin/flb-it-fuzz-multiline_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:57 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:57 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:57 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:57 : Logging next yaml tile to /src/fuzzerLogFile-0-MWLYh4ZacS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target flb-it-fuzz-multiline_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-pack_json_state_fuzzer.dir/pack_json_state_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/pack_json_state_fuzzer.c:19:25: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | flb_pack_json_state(data, size, &out_buf, &out_size, &state); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_pack.h:87:37: note: passing argument to parameter 'js' here Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | int flb_pack_json_state(const char *js, size_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-pack_json_state_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-pack_json_state_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../../../bin/flb-it-fuzz-pack_json_state_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:30 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:40:30 : Logging next yaml tile to /src/allFunctionsWithMain-280-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target flb-it-fuzz-pack_json_state_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ.dir/pack_json_state_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/pack_json_state_fuzzer.c:19:25: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | flb_pack_json_state(data, size, &out_buf, &out_size, &state); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_pack.h:87:37: note: passing argument to parameter 'js' here Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | int flb_pack_json_state(const char *js, size_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable ../../../bin/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:36 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:36 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:36 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:36 : Logging next yaml tile to /src/fuzzerLogFile-0-uVspfltr3t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-http_fuzzer.dir/http_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-http_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-http_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable ../../../bin/flb-it-fuzz-http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:51 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:40:51 : Logging next yaml tile to /src/allFunctionsWithMain-281-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target flb-it-fuzz-http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-http_fuzzer_OSSFUZZ.dir/http_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-http_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable ../../../bin/flb-it-fuzz-http_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:09 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:09 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:09 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:09 : Logging next yaml tile to /src/fuzzerLogFile-0-4uQkZidLmm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target flb-it-fuzz-http_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-strp_fuzzer.dir/strp_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/strp_fuzzer.c:30:28: warning: incompatible pointer types passing 'struct tm *' to parameter of type 'struct flb_tm *' [-Wincompatible-pointer-types] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | flb_strptime(buf, fmt, &tt); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_strptime.h:23:70: note: passing argument to parameter 'tm' here Step #6 - "compile-libfuzzer-introspector-x86_64": 23 | char *flb_strptime(const char *s, const char *format, struct flb_tm *tm); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-strp_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-strp_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable ../../../bin/flb-it-fuzz-strp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:40 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:42:40 : Logging next yaml tile to /src/allFunctionsWithMain-282-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target flb-it-fuzz-strp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-strp_fuzzer_OSSFUZZ.dir/strp_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/strp_fuzzer.c:30:28: warning: incompatible pointer types passing 'struct tm *' to parameter of type 'struct flb_tm *' [-Wincompatible-pointer-types] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | flb_strptime(buf, fmt, &tt); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_strptime.h:23:70: note: passing argument to parameter 'tm' here Step #6 - "compile-libfuzzer-introspector-x86_64": 23 | char *flb_strptime(const char *s, const char *format, struct flb_tm *tm); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-strp_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable ../../../bin/flb-it-fuzz-strp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:42 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:42 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:42 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:42 : Logging next yaml tile to /src/fuzzerLogFile-0-uE0fOX9JGY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target flb-it-fuzz-strp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-utils_fuzzer.dir/utils_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-utils_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-utils_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/flb-it-fuzz-utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:43 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:42:43 : Logging next yaml tile to /src/allFunctionsWithMain-283-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flb-it-fuzz-utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-utils_fuzzer_OSSFUZZ.dir/utils_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-utils_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/flb-it-fuzz-utils_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:48 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:48 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:48 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:48 : Logging next yaml tile to /src/fuzzerLogFile-0-ki0fWtrSzL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flb-it-fuzz-utils_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_map_fuzzer.dir/config_map_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_map_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_map_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/flb-it-fuzz-config_map_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:02 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:43:02 : Logging next yaml tile to /src/allFunctionsWithMain-284-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flb-it-fuzz-config_map_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_map_fuzzer_OSSFUZZ.dir/config_map_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_map_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/flb-it-fuzz-config_map_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:19 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:19 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:19 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:19 : Logging next yaml tile to /src/fuzzerLogFile-0-8EjDUlVIGy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flb-it-fuzz-config_map_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-record_ac_fuzzer.dir/record_ac_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-record_ac_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-record_ac_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/flb-it-fuzz-record_ac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:52 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:44:52 : Logging next yaml tile to /src/allFunctionsWithMain-285-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flb-it-fuzz-record_ac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ.dir/record_ac_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:58 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:58 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:58 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:58 : Logging next yaml tile to /src/fuzzerLogFile-0-uGmqZjZilB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flb-it-fuzz-record_ac_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_yaml_fuzzer.dir/config_yaml_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/config_yaml_fuzzer.c:54:28: warning: unused variable 's' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | struct flb_cf_section *s; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_yaml_fuzzer.dir/local_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_yaml_fuzzer.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/flb-it-fuzz-config_yaml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:01 : Main function filename: /src/fluent-bit/tests/internal/fuzzers/local_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:45:01 : Logging next yaml tile to /src/allFunctionsWithMain-286-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flb-it-fuzz-config_yaml_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ.dir/config_yaml_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/config_yaml_fuzzer.c:54:28: warning: unused variable 's' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | struct flb_cf_section *s; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/internal/fuzzers/CMakeFiles/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ.dir/__/__/__/lib/lwrb/lwrb/src/lwrb/lwrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../../bin/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:03 : Reading fuzz introspector config file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:03 : Opening the configuration file /src/fuzz_introspector_exclusion.config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:03 : Inserting avoidance element fluent-bit/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:03 : Logging next yaml tile to /src/fuzzerLogFile-0-OESHrb2puE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fluent-bit/build/bin/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-base64_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-config_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-config_map_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-config_random_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-engine_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-fstore_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-http_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-input_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-multiline_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-parser_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-signv4_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-strp_fuzzer_OSSFUZZ /src/fluent-bit/build/bin/flb-it-fuzz-utils_fuzzer_OSSFUZZ /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /src/config_yaml_seeds Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/config_yaml_seeds Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/fluent-bit/tests/internal/data/config_format/yaml -name '*.yaml' -exec cp '{}' . ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ_seed_corpus.zip /src/config_yaml_seeds/dummy_pipeline.yaml /src/config_yaml_seeds/even.yaml /src/config_yaml_seeds/fluent-bit-windows.yaml /src/config_yaml_seeds/fluent-bit.yaml /src/config_yaml_seeds/issue_7559.yaml /src/config_yaml_seeds/nested.yaml /src/config_yaml_seeds/odd.yaml /src/config_yaml_seeds/parsers-conf.yaml /src/config_yaml_seeds/processors.yaml /src/config_yaml_seeds/service-windows.yaml /src/config_yaml_seeds/service.yaml /src/config_yaml_seeds/test.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dummy_pipeline.yaml (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: even.yaml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fluent-bit-windows.yaml (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fluent-bit.yaml (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue_7559.yaml (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nested.yaml (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: odd.yaml (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: parsers-conf.yaml (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: processors.yaml (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: service-windows.yaml (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: service.yaml (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.yaml (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev is already the newest version (0.2.2-1). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 517 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2249 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libjpeg-turbo8 14.2 kB/118 kB 12%] 22% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 22% [2 libjpeg-turbo8-dev 2613 B/238 kB 1%] 62% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [3 libjpeg8 1494 B/2194 B 68%] 65% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [5 libjpeg-dev 86 B/1546 B 6%] 73% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [6 zlib1g-dev 0 B/155 kB 0%] 100% [Working] Fetched 517 kB in 1s (535 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20482 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.1MB/s eta 0:00:01  |▊ | 20kB 24.4MB/s eta 0:00:01  |█▏ | 30kB 31.0MB/s eta 0:00:01  |█▌ | 40kB 34.1MB/s eta 0:00:01  |██ | 51kB 37.2MB/s eta 0:00:01  |██▎ | 61kB 40.8MB/s eta 0:00:01  |██▋ | 71kB 42.1MB/s eta 0:00:01  |███ | 81kB 43.3MB/s eta 0:00:01  |███▍ | 92kB 44.9MB/s eta 0:00:01  |███▉ | 102kB 45.9MB/s eta 0:00:01  |████▏ | 112kB 45.9MB/s eta 0:00:01  |████▌ | 122kB 45.9MB/s eta 0:00:01  |█████ | 133kB 45.9MB/s eta 0:00:01  |█████▎ | 143kB 45.9MB/s eta 0:00:01  |█████▊ | 153kB 45.9MB/s eta 0:00:01  |██████ | 163kB 45.9MB/s eta 0:00:01  |██████▌ | 174kB 45.9MB/s eta 0:00:01  |██████▉ | 184kB 45.9MB/s eta 0:00:01  |███████▏ | 194kB 45.9MB/s eta 0:00:01  |███████▋ | 204kB 45.9MB/s eta 0:00:01  |████████ | 215kB 45.9MB/s eta 0:00:01  |████████▍ | 225kB 45.9MB/s eta 0:00:01  |████████▊ | 235kB 45.9MB/s eta 0:00:01  |█████████ | 245kB 45.9MB/s eta 0:00:01  |█████████▌ | 256kB 45.9MB/s eta 0:00:01  |█████████▉ | 266kB 45.9MB/s eta 0:00:01  |██████████▎ | 276kB 45.9MB/s eta 0:00:01  |██████████▋ | 286kB 45.9MB/s eta 0:00:01  |███████████ | 296kB 45.9MB/s eta 0:00:01  |███████████▍ | 307kB 45.9MB/s eta 0:00:01  |███████████▊ | 317kB 45.9MB/s eta 0:00:01  |████████████▏ | 327kB 45.9MB/s eta 0:00:01  |████████████▌ | 337kB 45.9MB/s eta 0:00:01  |█████████████ | 348kB 45.9MB/s eta 0:00:01  |█████████████▎ | 358kB 45.9MB/s eta 0:00:01  |█████████████▋ | 368kB 45.9MB/s eta 0:00:01  |██████████████ | 378kB 45.9MB/s eta 0:00:01  |██████████████▍ | 389kB 45.9MB/s eta 0:00:01  |██████████████▉ | 399kB 45.9MB/s eta 0:00:01  |███████████████▏ | 409kB 45.9MB/s eta 0:00:01  |███████████████▋ | 419kB 45.9MB/s eta 0:00:01  |████████████████ | 430kB 45.9MB/s eta 0:00:01  |████████████████▎ | 440kB 45.9MB/s eta 0:00:01  |████████████████▊ | 450kB 45.9MB/s eta 0:00:01  |█████████████████ | 460kB 45.9MB/s eta 0:00:01  |█████████████████▌ | 471kB 45.9MB/s eta 0:00:01  |█████████████████▉ | 481kB 45.9MB/s eta 0:00:01  |██████████████████▏ | 491kB 45.9MB/s eta 0:00:01  |██████████████████▋ | 501kB 45.9MB/s eta 0:00:01  |███████████████████ | 512kB 45.9MB/s eta 0:00:01  |███████████████████▍ | 522kB 45.9MB/s eta 0:00:01  |███████████████████▊ | 532kB 45.9MB/s eta 0:00:01  |████████████████████▏ | 542kB 45.9MB/s eta 0:00:01  |████████████████████▌ | 552kB 45.9MB/s eta 0:00:01  |████████████████████▉ | 563kB 45.9MB/s eta 0:00:01  |█████████████████████▎ | 573kB 45.9MB/s eta 0:00:01  |█████████████████████▋ | 583kB 45.9MB/s eta 0:00:01  |██████████████████████ | 593kB 45.9MB/s eta 0:00:01  |██████████████████████▍ | 604kB 45.9MB/s eta 0:00:01  |██████████████████████▊ | 614kB 45.9MB/s eta 0:00:01  |███████████████████████▏ | 624kB 45.9MB/s eta 0:00:01  |███████████████████████▌ | 634kB 45.9MB/s eta 0:00:01  |████████████████████████ | 645kB 45.9MB/s eta 0:00:01  |████████████████████████▎ | 655kB 45.9MB/s eta 0:00:01  |████████████████████████▊ | 665kB 45.9MB/s eta 0:00:01  |█████████████████████████ | 675kB 45.9MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 45.9MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 45.9MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 45.9MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 45.9MB/s eta 0:00:01  |███████████████████████████ | 727kB 45.9MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 45.9MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 45.9MB/s eta 0:00:01  |████████████████████████████ | 757kB 45.9MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 45.9MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 45.9MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 45.9MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 45.9MB/s eta 0:00:01  |██████████████████████████████ | 808kB 45.9MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 45.9MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 45.9MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 45.9MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 45.9MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 45.9MB/s eta 0:00:01  |████████████████████████████████| 870kB 45.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 276.5/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 50.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.5 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.2 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 12.6 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 19.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5.2/9.2 MB 29.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.7/9.2 MB 36.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 34.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 156.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 59.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 153.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/17.3 MB 94.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 74.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 70.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.9/17.3 MB 62.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.1/17.3 MB 61.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.8/17.3 MB 62.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 54.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 45.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 3.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 156.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data' and '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data' and '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data' and '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data' and '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data' and '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data' and '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data' and '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data' and '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data' and '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data' and '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data' and '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data' and '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data' and '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data' and '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data' and '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data' and '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data' and '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data' and '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data' and '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data' and '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data' and '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data' and '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data' and '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data' and '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data' and '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data' and '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data' and '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data' and '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.yaml' and '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.yaml' and '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.yaml' and '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.yaml' and '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.yaml' and '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.yaml' and '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.yaml' and '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.yaml' and '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.yaml' and '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.yaml' and '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.yaml' and '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.yaml' and '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.yaml' and '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.yaml' and '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.yaml' and '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.yaml' and '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.yaml' and '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.yaml' and '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.yaml' and '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.yaml' and '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.yaml' and '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.yaml' and '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.yaml' and '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.yaml' and '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.yaml' and '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-config_random_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-input_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-base64_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-http_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-fstore_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-signv4_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.406 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-multiline_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-parser_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-config_map_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-utils_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-strp_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-engine_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.407 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-config_fuzzer_OSSFUZZ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:45.949 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5yAQwpbOT2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:46.459 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CijcDMvndQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:46.544 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Gm7EfToS4I Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:46.596 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-thbOx003Kv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:46.631 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m1FnEbA3gh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:47.128 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4uQkZidLmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:47.173 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vrxwrIUuBI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:47.671 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mW0u7cRhZk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:48.185 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5j8DFL0etm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:48.686 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s0Msm0utvb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:48.731 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wHI3GdmLEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:48.814 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mPVjXec6JQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:49.308 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RAJoorY2Qa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:49.805 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MWLYh4ZacS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:50.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-elYRvWtJzu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:50.804 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8EjDUlVIGy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:51.299 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xT7b8yTU6A Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:51.796 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jcdyVj6XOv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:52.107 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uGmqZjZilB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:52.179 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ki0fWtrSzL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:52.222 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x3EjPHy3gl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:52.257 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uE0fOX9JGY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:52.305 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OESHrb2puE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:52.803 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YOpQP1P5gE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:52.886 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lbRnZO8Uut Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:52.969 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uVspfltr3t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:53.464 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZFZOAV9XpK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:53.972 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Vut1XUOOf0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:53.972 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-config_random_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-5yAQwpbOT2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-input_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-CijcDMvndQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-Gm7EfToS4I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-thbOx003Kv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-base64_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-m1FnEbA3gh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-http_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-4uQkZidLmm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-fstore_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-vrxwrIUuBI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-signv4_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-mW0u7cRhZk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-5j8DFL0etm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-s0Msm0utvb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-wHI3GdmLEi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-mPVjXec6JQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-RAJoorY2Qa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-multiline_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-MWLYh4ZacS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-parser_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-elYRvWtJzu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-config_map_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-8EjDUlVIGy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-xT7b8yTU6A'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-jcdyVj6XOv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-uGmqZjZilB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-utils_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-ki0fWtrSzL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-x3EjPHy3gl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-strp_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-uE0fOX9JGY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-OESHrb2puE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-engine_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-YOpQP1P5gE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-lbRnZO8Uut'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-uVspfltr3t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-ZFZOAV9XpK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flb-it-fuzz-config_fuzzer_OSSFUZZ', 'fuzzer_log_file': 'fuzzerLogFile-0-Vut1XUOOf0'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:53.982 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.213 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.215 INFO data_loader - load_all_profiles: - found 28 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.240 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uGmqZjZilB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.243 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OESHrb2puE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.677 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.677 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OESHrb2puE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:54.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.123 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.123 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.136 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.136 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uGmqZjZilB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.257 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.258 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.310 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:45:55.311 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:11.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:11.931 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:11.954 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:11.954 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:12.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:12.059 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:12.574 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:12.574 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:12.939 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:12.939 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:13.152 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:13.152 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:13.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:13.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:13.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:14.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:14.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CijcDMvndQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:14.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:14.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:14.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.532 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.725 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:15.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.285 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.285 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.463 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:16.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:17.105 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:17.105 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:17.172 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:17.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:17.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:17.745 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:17.745 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:17.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:18.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s0Msm0utvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:18.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:18.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:18.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:19.619 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:19.619 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:19.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-thbOx003Kv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-elYRvWtJzu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.176 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.176 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-thbOx003Kv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.188 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.188 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.218 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uVspfltr3t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:20.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:21.070 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:21.070 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uVspfltr3t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:21.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:21.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:21.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:31.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:31.503 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CijcDMvndQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:33.273 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:35.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5j8DFL0etm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:35.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:35.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:35.735 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-s0Msm0utvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.123 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.123 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.167 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.167 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:37.308 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-elYRvWtJzu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.074 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:38.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.043 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4uQkZidLmm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:39.818 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.119 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:40.120 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.495 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.495 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:42.539 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:52.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:52.502 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5j8DFL0etm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:54.074 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:56.451 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:56.451 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4uQkZidLmm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:57.164 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:57.164 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:46:58.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:02.070 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.930 INFO analysis - load_data_files: Found 28 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.937 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.937 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OESHrb2puE.data with fuzzerLogFile-0-OESHrb2puE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lbRnZO8Uut.data with fuzzerLogFile-0-lbRnZO8Uut.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uGmqZjZilB.data with fuzzerLogFile-0-uGmqZjZilB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5yAQwpbOT2.data with fuzzerLogFile-0-5yAQwpbOT2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xT7b8yTU6A.data with fuzzerLogFile-0-xT7b8yTU6A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RAJoorY2Qa.data with fuzzerLogFile-0-RAJoorY2Qa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x3EjPHy3gl.data with fuzzerLogFile-0-x3EjPHy3gl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m1FnEbA3gh.data with fuzzerLogFile-0-m1FnEbA3gh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mW0u7cRhZk.data with fuzzerLogFile-0-mW0u7cRhZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YOpQP1P5gE.data with fuzzerLogFile-0-YOpQP1P5gE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vrxwrIUuBI.data with fuzzerLogFile-0-vrxwrIUuBI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Vut1XUOOf0.data with fuzzerLogFile-0-Vut1XUOOf0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mPVjXec6JQ.data with fuzzerLogFile-0-mPVjXec6JQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wHI3GdmLEi.data with fuzzerLogFile-0-wHI3GdmLEi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.938 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Gm7EfToS4I.data with fuzzerLogFile-0-Gm7EfToS4I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-thbOx003Kv.data with fuzzerLogFile-0-thbOx003Kv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uE0fOX9JGY.data with fuzzerLogFile-0-uE0fOX9JGY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uVspfltr3t.data with fuzzerLogFile-0-uVspfltr3t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CijcDMvndQ.data with fuzzerLogFile-0-CijcDMvndQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s0Msm0utvb.data with fuzzerLogFile-0-s0Msm0utvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-elYRvWtJzu.data with fuzzerLogFile-0-elYRvWtJzu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZFZOAV9XpK.data with fuzzerLogFile-0-ZFZOAV9XpK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8EjDUlVIGy.data with fuzzerLogFile-0-8EjDUlVIGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ki0fWtrSzL.data with fuzzerLogFile-0-ki0fWtrSzL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jcdyVj6XOv.data with fuzzerLogFile-0-jcdyVj6XOv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5j8DFL0etm.data with fuzzerLogFile-0-5j8DFL0etm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4uQkZidLmm.data with fuzzerLogFile-0-4uQkZidLmm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.939 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MWLYh4ZacS.data with fuzzerLogFile-0-MWLYh4ZacS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.940 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.940 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.993 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:49.999 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.000 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.000 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.002 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.010 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.026 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.027 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.028 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.028 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.029 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.030 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.044 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.044 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.047 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.047 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-record_ac_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.050 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.050 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_random_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.067 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.068 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.068 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.068 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.069 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.070 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.075 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.077 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.077 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.077 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.078 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.088 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.162 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.165 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.165 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.165 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.168 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.288 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_random_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.289 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_random_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.311 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_random_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.311 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-config_random_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.315 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-config_random_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-config_random_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.325 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.325 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.336 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.337 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.343 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.343 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-base64_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.345 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-base64_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.344 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-signv4_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.345 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-base64_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.345 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-base64_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-base64_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.348 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-engine_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.349 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-fstore_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.350 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-base64_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-base64_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.349 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.351 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.352 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.352 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.355 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-base64_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.355 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-base64_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.355 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-base64_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.355 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-base64_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.355 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-base64_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.356 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.356 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-fstore_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.356 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-fstore_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.357 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-fstore_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-fstore_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.358 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.358 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.358 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.359 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.360 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-fstore_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-fstore_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.361 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.361 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.361 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.361 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.363 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-ctrace_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.368 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.368 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.402 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.406 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.409 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.410 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.410 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.410 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.411 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.417 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-fstore_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.417 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-fstore_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.417 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-fstore_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.418 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-fstore_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.419 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-fstore_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.477 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.477 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.477 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.477 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.477 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.539 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.562 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.562 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.564 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.565 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-flb_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.568 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.588 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.590 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.596 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.597 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.597 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.597 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.597 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.601 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.602 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-engine_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-utils_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-base64_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-config_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-fstore_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-config_random_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-parser_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-config_map_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-input_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-http_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-strp_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-signv4_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-multiline_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ.covreport', '/src/inspector/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.609 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.609 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.618 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.619 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.619 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.624 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.631 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-engine_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.632 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-engine_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.634 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-strp_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.636 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-strp_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.636 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-strp_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.636 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-strp_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-strp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.639 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.639 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-config_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.641 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-strp_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.642 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-config_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-strp_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-config_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.647 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-signv4_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.647 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-signv4_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.659 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-strp_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.659 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-strp_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.659 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-strp_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.659 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-strp_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.659 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-strp_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.669 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-engine_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-engine_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.671 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.672 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-engine_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-engine_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.674 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-signv4_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-signv4_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.680 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.680 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-signv4_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-signv4_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.688 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.690 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.690 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.690 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.693 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.715 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 139| | * Sometimes there is a special case: Chunks might have extra zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.726 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.727 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.727 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.727 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.730 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.741 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.742 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.743 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.745 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.767 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.768 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.768 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.768 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.772 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.780 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.782 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.782 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.783 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.803 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.867 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-input_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.968 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:50.999 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_random_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.003 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_random_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.003 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_random_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.003 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_random_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.019 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_random_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.069 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-input_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.070 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-input_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-engine_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.106 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.148 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-input_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-input_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.151 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.151 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-input_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-input_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.155 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.155 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.173 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.177 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.221 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.224 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-signv4_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.228 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-signv4_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.229 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-signv4_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.229 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-signv4_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.234 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.235 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.237 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.249 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-signv4_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.256 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.290 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-engine_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.293 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-engine_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.294 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-engine_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.294 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-engine_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.303 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.304 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.315 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-engine_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.324 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.324 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.324 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.327 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.359 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.364 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.365 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.365 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.382 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.581 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.583 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.583 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.583 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.599 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-utils_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.741 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.744 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.744 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.744 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.762 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.873 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-input_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.884 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-input_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.885 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-input_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.886 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-input_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:51.904 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-input_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:52.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-base64_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:52.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:52.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:52.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-config_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.021 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parser_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.162 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parser_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.162 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parser_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.182 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parser_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-parser_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.184 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-parser_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-parser_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-fstore_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-config_random_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.820 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parser_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.822 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parser_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.822 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parser_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.823 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parser_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.837 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parser_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:53.954 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_map_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.088 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_map_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.088 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_map_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.105 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_map_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-config_map_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.107 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.107 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-config_map_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-config_map_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-parser_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.504 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_map_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.506 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_map_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.506 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_map_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.507 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_map_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.524 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-config_map_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:54.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-config_map_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-input_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:55.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-http_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:56.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:56.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:56.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:56.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-strp_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:56.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-signv4_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-multiline_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.497 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-utils_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.503 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-utils_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.503 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-utils_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.504 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-utils_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.504 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.504 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-utils_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.506 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-utils_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-utils_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:57.977 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.033 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-utils_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.034 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-utils_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.035 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-utils_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.035 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-utils_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.036 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-utils_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.116 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.117 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.133 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-aws_util_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.135 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.464 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.530 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.533 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.533 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.533 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.552 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.646 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.647 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.666 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-parse_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.668 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:58.997 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-http_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 139| | * Sometimes there is a special case: Chunks might have extra zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.031 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.032 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.032 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.032 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.032 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.088 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.090 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.090 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.090 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.104 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.142 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-http_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.142 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-http_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.169 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-http_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-http_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.171 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-http_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-http_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.554 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-http_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.556 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-http_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.557 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-http_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.557 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-http_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:59.571 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-http_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:03.214 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-multiline_fuzzer_OSSFUZZ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:03.370 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-multiline_fuzzer_OSSFUZZ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:03.371 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-multiline_fuzzer_OSSFUZZ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:03.401 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-multiline_fuzzer_OSSFUZZ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:03.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:03.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flb-it-fuzz-multiline_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:03.403 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:03.403 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flb-it-fuzz-multiline_fuzzer_OSSFUZZ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:03.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flb-it-fuzz-multiline_fuzzer_OSSFUZZ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:04.031 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-multiline_fuzzer_OSSFUZZ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:04.033 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-multiline_fuzzer_OSSFUZZ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:04.034 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-multiline_fuzzer_OSSFUZZ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:04.034 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-multiline_fuzzer_OSSFUZZ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:04.048 INFO fuzzer_profile - accummulate_profile: flb-it-fuzz-multiline_fuzzer_OSSFUZZ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:37.661 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:37.662 INFO project_profile - __init__: Creating merged profile of 28 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:37.664 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:37.672 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:37.697 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.754 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:6, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:8, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.899 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:7, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:8, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.903 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:36:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.903 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:37:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.903 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:38:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.903 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:39:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.903 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:41:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:42:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:43:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:44:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:45:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:47:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:48:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:49:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:51:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:52:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.904 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:54:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.905 INFO project_profile - __init__: Line numbers are different in the same function: sds_alloc:55:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:346:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:349:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:351:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:354:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:357:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:360:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:362:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:366:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:369:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:377:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:600:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:601:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:602:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:603:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:605:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:607:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:608:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:609:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.908 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:611:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:613:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:614:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:615:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:616:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:617:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:618:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:619:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:620:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:621:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:622:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:623:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:624:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:625:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:626:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:627:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:628:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:629:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:630:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:631:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:632:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:633:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:634:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:635:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:636:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.909 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:637:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:638:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:639:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:641:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant:642:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:384:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:385:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:386:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:387:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:388:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:390:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:392:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:393:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:394:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:396:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:398:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:400:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:401:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:402:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:404:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:406:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:408:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:410:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:411:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:413:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.910 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:414:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:416:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:418:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:419:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:420:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:422:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:424:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_string:425:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:474:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:475:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:476:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:478:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:480:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:481:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:482:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:484:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:486:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:487:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:488:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:490:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_boolean:491:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:516:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:517:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:518:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:520:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.911 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:522:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:523:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:524:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:526:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:528:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:529:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:530:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:532:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_int64:533:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:495:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:496:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:497:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:499:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:501:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:502:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:503:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:505:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:507:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:508:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:509:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:511:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_uint64:512:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:537:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:538:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:539:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.912 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:541:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:543:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:544:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:545:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:547:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:549:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:550:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:551:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:553:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_double:554:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:558:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:559:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:560:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:562:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:564:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:565:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:566:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:568:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:570:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:571:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:572:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:574:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_array:575:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:579:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.913 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:580:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:581:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:583:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:585:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:586:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:587:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:589:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:591:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:592:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:593:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:595:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_kvlist:596:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:429:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:430:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:431:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:432:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:433:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:435:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:437:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:438:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:439:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:441:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:443:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:445:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:446:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:447:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.914 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:449:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:451:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:453:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:455:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:456:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:458:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:459:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:461:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:463:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:464:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:465:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:467:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:469:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_variant_binary:470:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_type:2273:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_type:2274:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_type:2275:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_int_value:2302:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_int_value:2303:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_int_value:2304:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_int_value:2305:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_uint_value:2320:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_uint_value:2321:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_uint_value:2322:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_uint_value:2323:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.915 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_double_value:2364:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_double_value:2365:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_double_value:2366:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_double_value:2367:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_array_count:2377:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_array_count:2378:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_array_count:2379:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: mpack_tag_array_count:2380:1724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: unpack_context:695:1409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: unpack_context:696:1410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: unpack_context:697:1411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: unpack_context:698:1412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: unpack_context:699:1413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: unpack_context:700:1414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: unpack_context:702:1415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.916 INFO project_profile - __init__: Line numbers are different in the same function: unpack_context:703:1417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: local_init:2068:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: local_init:2070:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: local_init:2071:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: local_init:2072:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: local_init:2073:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: local_init:2075:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: local_init:2076:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1916:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1917:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1918:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1919:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1920:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1921:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1922:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1923:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1924:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1925:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1926:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1928:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.931 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1930:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1932:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1933:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1934:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1935:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1940:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1941:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1942:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1943:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1944:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1945:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1946:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1948:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1949:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1951:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1953:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1954:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1955:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1956:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1957:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1959:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1961:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1962:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1963:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1964:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1965:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.932 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1967:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1968:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1970:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1972:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1974:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1975:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1976:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1977:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1978:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1979:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1982:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1984:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1985:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1986:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1987:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1988:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1989:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1990:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1992:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1993:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1995:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1996:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1997:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1998:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:1999:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.933 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2000:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2001:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2004:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2006:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2007:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2008:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2009:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2010:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2011:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2012:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2013:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2014:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2016:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2017:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2019:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2020:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2022:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2023:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2024:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2025:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2026:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2028:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2030:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2031:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2032:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2033:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.934 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2034:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2036:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2037:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2039:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2041:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2042:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2044:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2045:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2046:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2048:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2051:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2052:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2053:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2054:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2055:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2056:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2058:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2059:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2061:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2062:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2064:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: read_config:2065:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:371:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:372:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:373:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.935 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:375:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:376:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:378:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:379:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:380:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:381:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:383:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: is_file_included:384:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:389:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:390:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:391:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:392:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:394:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:395:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:396:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:398:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:399:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:401:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:402:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:403:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:404:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:405:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:406:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:407:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:408:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:410:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.936 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:412:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:413:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:414:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:415:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:416:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:417:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:418:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:419:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:420:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:421:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:422:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:423:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:424:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:425:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:426:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:427:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:429:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:430:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:432:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:433:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:434:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:435:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: local_exit:2079:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: local_exit:2080:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.937 INFO project_profile - __init__: Line numbers are different in the same function: local_exit:2081:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.961 INFO project_profile - __init__: Line numbers are different in the same function: prop_key_check:730:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.961 INFO project_profile - __init__: Line numbers are different in the same function: prop_key_check:731:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.961 INFO project_profile - __init__: Line numbers are different in the same function: prop_key_check:733:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.961 INFO project_profile - __init__: Line numbers are different in the same function: prop_key_check:734:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.961 INFO project_profile - __init__: Line numbers are different in the same function: prop_key_check:735:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.961 INFO project_profile - __init__: Line numbers are different in the same function: prop_key_check:736:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.961 INFO project_profile - __init__: Line numbers are different in the same function: prop_key_check:738:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.961 INFO project_profile - __init__: Line numbers are different in the same function: prop_key_check:739:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.987 INFO project_profile - __init__: Line numbers are different in the same function: mpack_reader_error:4708:3780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.988 INFO project_profile - __init__: Line numbers are different in the same function: mpack_reader_error:4709:3781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.988 INFO project_profile - __init__: Line numbers are different in the same function: mpack_reader_error:4710:3782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.989 INFO project_profile - __init__: Line numbers are different in the same function: _mk_event_wait_2:448:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.989 INFO project_profile - __init__: Line numbers are different in the same function: _mk_event_wait_2:449:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.989 INFO project_profile - __init__: Line numbers are different in the same function: _mk_event_wait_2:450:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.989 INFO project_profile - __init__: Line numbers are different in the same function: _mk_event_wait_2:451:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.989 INFO project_profile - __init__: Line numbers are different in the same function: _mk_event_wait_2:453:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.989 INFO project_profile - __init__: Line numbers are different in the same function: _mk_event_wait_2:454:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:45.989 INFO project_profile - __init__: Line numbers are different in the same function: _mk_event_wait_2:455:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:124:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:125:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:127:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:128:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:129:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:130:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:131:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:132:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:133:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:134:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:135:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:136:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.014 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:137:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.015 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:138:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.015 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:140:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.015 INFO project_profile - __init__: Line numbers are different in the same function: flb_crypto_get_digest_algorithm_instance_by_id:141:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.027 INFO project_profile - __init__: Line numbers are different in the same function: _mk_event_wait_2:456:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.040 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:348:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.040 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:353:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.040 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:356:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.040 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:359:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.040 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:364:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.040 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:365:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.040 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:368:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.041 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:371:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.041 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:372:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.041 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:373:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.041 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:374:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.041 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:375:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.041 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:376:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.041 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:379:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.041 INFO project_profile - __init__: Line numbers are different in the same function: unpack_cfl_kvlist:380:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:29:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:30:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:31:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:32:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:33:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:34:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:35:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:36:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:37:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:38:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:39:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:40:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.051 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:41:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.052 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:43:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.052 INFO project_profile - __init__: Line numbers are different in the same function: log_cb:44:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.062 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:437:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.062 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:438:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.062 INFO project_profile - __init__: Line numbers are different in the same function: read_glob:439:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.110 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:299:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:300:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:301:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:302:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:307:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:309:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:310:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:311:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:312:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:313:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:314:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:322:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:323:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:324:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:325:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:326:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:327:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:329:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:332:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:333:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:336:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:341:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:342:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.111 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:343:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:344:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:345:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:347:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:348:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:349:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:350:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:361:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:362:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:363:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:365:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:366:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:367:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:368:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:369:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:371:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.112 INFO project_profile - __init__: Line numbers are different in the same function: output_thread:372:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:225:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:226:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:228:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:229:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:230:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:231:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:232:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:233:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:234:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.114 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:235:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.149 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:237:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.149 INFO project_profile - __init__: Line numbers are different in the same function: flb_upstream_queue_get:238:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.203 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.204 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:46.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:47.827 INFO analysis - overlay_calltree_with_coverage: [+] found 137 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:47.832 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:47.832 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:47.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:47.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:47.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:47.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:49.078 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:49.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-base64_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:49.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-base64_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:49.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:49.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:49.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:49.084 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:50.393 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:50.398 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-record_ac_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:50.399 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:50.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:50.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:50.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:50.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:51.677 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:51.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-fstore_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:51.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-fstore_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:51.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:51.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:51.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:51.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:52.925 INFO analysis - overlay_calltree_with_coverage: [+] found 25 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:52.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-ctrace_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:52.935 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:52.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:52.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:52.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:52.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:54.242 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:54.250 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:54.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:54.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:54.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:54.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:54.275 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:55.532 INFO analysis - overlay_calltree_with_coverage: [+] found 68 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:55.543 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-strp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:55.543 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-strp_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:55.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:55.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:55.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:55.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:56.898 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:56.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-flb_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:56.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:56.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:56.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:56.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:56.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:58.178 INFO analysis - overlay_calltree_with_coverage: [+] found 54 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:58.190 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:58.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:58.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:58.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:58.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:58.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:59.523 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:59.537 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:59.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:59.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:59.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:59.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:59.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:00.838 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:00.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:00.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:00.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:00.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:01.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:01.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:02.240 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:02.256 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-config_random_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:02.257 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-config_random_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:02.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:02.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:02.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:02.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:03.706 INFO analysis - overlay_calltree_with_coverage: [+] found 298 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:03.731 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-engine_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:03.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-engine_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:03.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:03.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:03.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:03.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:05.004 INFO analysis - overlay_calltree_with_coverage: [+] found 604 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:05.048 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-config_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:05.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-config_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:05.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:05.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:05.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:05.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:06.557 INFO analysis - overlay_calltree_with_coverage: [+] found 383 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:06.614 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:06.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:06.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:06.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:06.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:06.768 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:07.999 INFO analysis - overlay_calltree_with_coverage: [+] found 88 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:08.059 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-signv4_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:08.059 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-signv4_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:08.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:08.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:08.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:08.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:09.510 INFO analysis - overlay_calltree_with_coverage: [+] found 165 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:09.576 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:09.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:09.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:09.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:09.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:09.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:11.128 INFO analysis - overlay_calltree_with_coverage: [+] found 782 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:11.216 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-utils_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:11.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-utils_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:11.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:11.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:11.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:11.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:12.486 INFO analysis - overlay_calltree_with_coverage: [+] found 78 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:12.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:12.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:12.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:12.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:12.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:12.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:13.804 INFO analysis - overlay_calltree_with_coverage: [+] found 1444 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:13.943 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-parser_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:13.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-parser_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:13.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:14.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:14.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:14.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:15.414 INFO analysis - overlay_calltree_with_coverage: [+] found 267 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:15.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:15.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:15.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:15.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:15.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:15.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:16.982 INFO analysis - overlay_calltree_with_coverage: [+] found 229 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:17.139 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-input_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:17.139 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-input_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:17.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:17.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:17.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:17.484 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:18.708 INFO analysis - overlay_calltree_with_coverage: [+] found 679 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:18.887 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-aws_util_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:18.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:18.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:19.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:19.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:19.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:20.270 INFO analysis - overlay_calltree_with_coverage: [+] found 88 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:20.452 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-config_map_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:20.452 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-config_map_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:20.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:20.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:20.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:20.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:21.834 INFO analysis - overlay_calltree_with_coverage: [+] found 106 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:22.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-http_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:22.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-http_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:22.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:22.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:22.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:22.185 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:23.413 INFO analysis - overlay_calltree_with_coverage: [+] found 298 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:23.608 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-parse_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:23.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:23.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:23.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:23.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:23.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:25.016 INFO analysis - overlay_calltree_with_coverage: [+] found 97 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:25.216 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-multiline_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:25.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports-by-target/20240522/flb-it-fuzz-multiline_fuzzer_OSSFUZZ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:25.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:25.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:25.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:25.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:26.675 INFO analysis - overlay_calltree_with_coverage: [+] found 366 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:27.865 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:27.865 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:27.865 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:27.865 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:27.979 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:28.001 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:28.135 INFO html_report - create_all_function_table: Assembled a total of 3262 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:28.135 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:28.179 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:28.179 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:28.186 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:28.187 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 678 -- : 678 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:28.187 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:28.189 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:29.417 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:29.726 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:29.728 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (610 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:29.976 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:29.976 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:30.246 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:30.247 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.088 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.090 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.091 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 122 -- : 122 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.091 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.092 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.185 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.186 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (97 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.250 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.250 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.349 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.766 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.766 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.766 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.767 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.777 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-base64_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.777 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.827 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.920 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:34.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.336 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.336 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.344 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.345 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 623 -- : 623 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.346 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.347 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.769 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-record_ac_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.770 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (509 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.909 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:35.909 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.050 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.051 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.468 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.468 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.471 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.471 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 162 -- : 162 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.471 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.472 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.594 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-fstore_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.594 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (130 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.672 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.672 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.783 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:36.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.201 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.201 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.201 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.202 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.202 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.207 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-ctrace_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.207 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.256 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.256 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.346 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.347 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.764 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.766 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 181 -- : 181 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.767 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.768 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.902 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.902 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (152 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.972 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:37.972 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.084 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.084 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.500 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.502 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.502 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 86 -- : 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.502 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.502 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.567 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-strp_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.567 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (69 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.622 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.622 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.728 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:38.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.145 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.148 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.149 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 240 -- : 240 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.149 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.150 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.322 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-flb_json_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.323 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (197 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.415 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.415 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.544 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.545 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.960 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.960 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.960 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.961 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.961 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.972 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:39.972 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.023 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.023 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.128 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.128 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.544 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.545 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 84 -- : 84 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.546 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.610 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.610 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (65 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.673 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.674 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.776 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:40.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:41.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:41.189 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:41.199 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:41.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1078 -- : 1078 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:41.201 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:41.203 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:41.946 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:41.947 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (932 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.252 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.253 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.489 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.489 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.912 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.927 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1758 -- : 1758 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.930 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:42.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:44.173 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-config_random_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:44.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1579 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:44.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:44.591 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:44.910 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:44.910 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.333 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.344 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.346 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1359 -- : 1359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.346 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:45.352 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.240 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-engine_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.241 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1109 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.400 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.401 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.557 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.558 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:46.983 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:47.001 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:47.003 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2213 -- : 2213 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:47.004 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:47.007 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:48.551 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-config_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:48.553 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1966 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.023 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.352 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.353 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.775 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.784 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 974 -- : 974 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.786 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:49.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:50.460 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:50.461 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (850 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:50.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:50.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:51.049 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:51.050 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:51.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:51.462 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:51.475 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:51.477 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1428 -- : 1428 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:51.477 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:51.479 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:55.864 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-signv4_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:55.865 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1261 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:56.303 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:56.303 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:56.618 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:56.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:57.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:57.034 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:57.073 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:57.079 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4912 -- : 4912 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:57.084 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:49:57.096 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:00.421 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:00.426 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4239 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.106 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.547 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.984 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.984 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.989 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 460 -- : 460 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.990 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:01.991 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:02.307 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-utils_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:02.308 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (391 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:02.462 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:02.462 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:02.623 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:02.624 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.041 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.041 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.041 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.041 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.041 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.065 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.065 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.112 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.113 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.201 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.203 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.630 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.640 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.642 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1123 -- : 1123 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.642 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:03.644 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:04.410 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-parser_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:04.412 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (975 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:04.739 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:04.739 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:04.984 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:04.985 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:05.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:05.401 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:05.410 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:05.412 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1078 -- : 1078 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:05.412 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:05.414 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:06.146 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:06.147 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (932 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:06.432 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:06.432 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:06.654 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:06.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.077 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.115 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.120 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4926 -- : 4926 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.122 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.134 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:07.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:14.017 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-input_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:14.020 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4254 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:14.660 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:14.660 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.068 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.500 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.509 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 959 -- : 959 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.511 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:15.512 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:16.180 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-aws_util_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:16.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (844 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:16.507 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:16.507 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:16.761 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:16.761 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:17.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:17.189 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:17.199 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:17.200 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1036 -- : 1036 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:17.200 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:17.202 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:17.914 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-config_map_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:17.915 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (908 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.253 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.253 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.511 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.512 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.931 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.943 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.945 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1462 -- : 1462 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.945 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:18.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:19.919 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-http_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:19.920 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1257 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.269 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.538 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.539 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.956 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.965 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.966 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1077 -- : 1077 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.967 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:20.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:21.697 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-parse_json_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:21.698 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (931 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.004 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.004 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.239 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.240 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.660 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.673 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.675 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1566 -- : 1566 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.675 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:22.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:23.712 INFO html_helpers - create_horisontal_calltree_image: Creating image flb-it-fuzz-multiline_fuzzer_OSSFUZZ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:23.713 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1313 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:24.092 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:24.092 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:24.378 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:24.379 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:24.798 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:24.798 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:50:24.798 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:51:13.322 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:51:13.339 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:51:13.339 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:51:13.340 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:01.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:01.941 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:02.522 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:02.540 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:02.542 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:52.763 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:52.767 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:53.391 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:53.428 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:52:53.429 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:53:42.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:53:42.947 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:53:43.610 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:53:43.640 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:53:43.641 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:54:41.905 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:54:41.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:54:42.586 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:54:42.615 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:54:42.615 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:55:25.933 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:55:25.936 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:55:26.625 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:55:26.652 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:55:26.654 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:56:17.407 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:56:17.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:56:18.105 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:56:18.132 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:56:18.133 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:08.973 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:08.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:09.667 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cb_s3_init', 'cb_kube_filter', 'nginx_init', 'in_calyptia_fleet_init', 'opentelemetry_prot_handle_ng', 'cb_azure_kusto_flush', 'cb_opentelemetry_flush'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:10.102 INFO html_report - create_all_function_table: Assembled a total of 3262 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:10.182 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:10.832 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:10.832 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: consume_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: state_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: state_copy_into_properties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_slist_add_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: is_file_included Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.066 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_utils_write_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: msgpack2json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_errno_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.280 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-base64_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.494 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.494 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-record_ac_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_ra_lex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_ra_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_ra_key_value_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_strndup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: msgpack2json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_utils_write_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.710 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-fstore_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_create_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_fstore_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_fstore_file_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_errno_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:11.922 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-ctrace_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.134 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.134 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_msgpack_raw_to_gelf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_msgpack_gelf_flatten Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_msgpack_to_gelf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.346 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-strp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.560 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.560 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-flb_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: msgpack2json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_utils_write_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_time_pop_from_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_increase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: u8_read_escape_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_unescape_string_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_create_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_pack_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.775 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.987 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.987 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:12.987 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.199 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: u8_read_escape_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_unescape_string_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_pack_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_pack_json_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tokens_to_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.200 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_unescape_string_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.417 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-config_random_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_cf_fluentbit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_hash_table_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_conf_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_ml_rule_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_ml_parser_python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_plugins_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_decoder_key_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.633 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-engine_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_input_ingestion_paused Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_event_encoder_dynamic_field_flush_scopes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_hash_table_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_bucket_queue_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_input_chunk_get_real_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hash_get_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_hash_table_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_input_chunk_get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:13.847 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-config_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_plugin_load_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_hash_table_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_cf_fluentbit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_cf_yaml_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: char_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.066 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.282 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-signv4_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_upstream_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_signv4_canonical_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_upstream_queue_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_host_and_content_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.497 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_set_property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_utils_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_engine_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_output_flush_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_output_set_property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_utils_time_to_seconds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_upstream_conn_timeouts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_router_io_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_pack_state_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.718 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-utils_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_utils_write_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sds_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_gzip_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: str_to_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_cat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:14.931 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.143 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.143 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-parser_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_slist_add_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_ml_rule_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_ml_parser_python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_plugins_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.359 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_ltsv_do Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.574 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-input_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_kv_item_create_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_utils_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_router_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_engine_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_event_encoder_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_set_property Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_utils_timer_consume Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_input_instance_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:15.792 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-aws_util_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.007 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-config_map_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_env_var_translate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.221 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-http_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: net_io_propagate_critical_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_upstream_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_http_client_proxy_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_http_buffer_increase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_io_net_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_upstream_queue_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_sds_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.434 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-parse_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_json_do Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_pack_state_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.650 INFO engine_input - analysis_func: Generating input for flb-it-fuzz-multiline_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: env_preset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_event_encoder_append_ext_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_pack_json_recs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_json_do Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_parser_tm2time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_strptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_config_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_ml_flush_metadata_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_section_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flb_log_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.865 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.865 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.866 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.882 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:16.882 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:41.888 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:41.889 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:41.889 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:44.877 INFO sinks_analyser - analysis_func: ['signv4_fuzzer.c', 'aws_credentials_fuzzer.c', 'base64_fuzzer.c', 'parse_logfmt_fuzzer.c', 'http_fuzzer.c', 'parse_ltsv_fuzzer.c', 'parser_fuzzer.c', 'config_random_fuzzer.c', 'strp_fuzzer.c', 'utils_fuzzer.c', 'aws_util_fuzzer.c', 'ctrace_fuzzer.c', 'config_yaml_fuzzer.c', 'fstore_fuzzer.c', 'engine_fuzzer.c', 'msgpack_parse_fuzzer.c', 'cmetrics_decode_fuzz.c', 'parse_json_fuzzer.c', 'config_fuzzer.c', 'pack_json_state_fuzzer.c', 'flb_mp_fuzzer.c', 'record_ac_fuzzer.c', 'flb_json_fuzzer.c', 'input_fuzzer.c', 'multiline_fuzzer.c', 'filter_stdout_fuzzer.c', 'config_map_fuzzer.c', 'msgpack_to_gelf_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:44.914 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:44.964 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:44.985 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:45.409 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:45.420 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:45.431 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:45.470 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.029 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.039 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.281 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.282 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.283 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.284 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.287 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.288 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-base64_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.288 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-record_ac_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.292 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-fstore_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.293 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-ctrace_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.293 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.294 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-strp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.294 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-flb_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.296 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.296 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.296 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.302 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-config_random_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.311 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-engine_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.319 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-config_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.332 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.337 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-signv4_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.345 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.370 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-utils_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.374 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.374 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-parser_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.380 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.386 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-input_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.411 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-aws_util_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.416 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-config_map_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.422 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-http_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.429 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-parse_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.435 INFO annotated_cfg - analysis_func: Analysing: flb-it-fuzz-multiline_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-base64_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-record_ac_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-fstore_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-ctrace_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-strp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-flb_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-config_random_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-engine_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-config_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-signv4_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-utils_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-parser_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-input_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-aws_util_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-config_map_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-http_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-parse_json_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fluent-bit/reports/20240522/linux -- flb-it-fuzz-multiline_fuzzer_OSSFUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:46.946 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:49.020 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:50.824 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:50.928 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:51.020 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:51.279 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:57:57.178 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:01.258 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:01.370 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:02.061 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:05.962 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:06.009 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:06.411 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:10.783 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:14.739 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:15.353 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:19.246 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:19.301 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:19.779 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:24.536 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:28.372 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:28.895 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:32.846 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:33.493 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:37.147 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:37.876 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:43.159 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:47.895 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:58:50.360 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:41.243 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:39.748 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:39.748 INFO debug_info - create_friendly_debug_types: Have to create for 4888402 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:59.847 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:59.867 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:59.884 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:59.901 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:59.918 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:59.935 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:59.952 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:59.971 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:59.988 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.005 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.023 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.040 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.057 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.076 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.094 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.112 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.130 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.149 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.167 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.186 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.204 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.222 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.240 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.257 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.275 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.294 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.312 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.330 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.348 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.366 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.383 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.403 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.421 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.439 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.460 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.477 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.494 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.513 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.531 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.548 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.566 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.584 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.602 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.621 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.639 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.659 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.677 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.695 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.712 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.732 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.750 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.768 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.786 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.804 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.822 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.839 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.859 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.877 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.895 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.913 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.931 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.950 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.969 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:00.987 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.006 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.024 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.042 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.060 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.080 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.103 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.120 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.138 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.156 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.174 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.192 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.211 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.229 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.247 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.265 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.282 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.300 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.319 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.337 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.355 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.373 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.392 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.411 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.432 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.450 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.467 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.485 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.503 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.520 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.540 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.557 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.575 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.593 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.611 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.628 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.647 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.665 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.683 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.701 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.719 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.737 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.757 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.776 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.793 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.812 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.830 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.848 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.869 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.886 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.904 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.922 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.941 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.961 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:01.984 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.004 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.023 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.041 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.062 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.083 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.105 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.125 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.144 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.162 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.180 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.200 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.221 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.240 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.258 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.276 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.294 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.312 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.332 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.350 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.368 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.387 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.417 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.435 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.454 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.472 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.490 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.507 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.526 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.544 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.563 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.581 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.599 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.616 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.634 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.652 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.671 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.689 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.708 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.728 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.748 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.768 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.789 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.809 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.829 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.849 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.869 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.888 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.910 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.930 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.950 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.970 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:02.990 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.010 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.032 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.054 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.074 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.095 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.117 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.138 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.160 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.180 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.201 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.221 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.242 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.262 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.285 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.305 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.326 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.347 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.367 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.388 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.411 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.433 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.454 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.476 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.497 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.519 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.542 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.563 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.585 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.607 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.627 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.648 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.668 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.690 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.711 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.731 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.752 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.772 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.793 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.815 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.835 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.855 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.876 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.896 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.917 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.939 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.961 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:03.982 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.004 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.025 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.045 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.067 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.087 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.107 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.127 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.148 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.169 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.192 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.213 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.233 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.254 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.272 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.291 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.313 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.332 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.351 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.371 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.391 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.412 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.434 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.454 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.474 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.495 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.515 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.535 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.556 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.577 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.599 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.623 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.646 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.668 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.692 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.714 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.739 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.763 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.785 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.807 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.830 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.850 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.871 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.894 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.917 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.938 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.961 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:04.980 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:05.000 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:05.020 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:05.040 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:05.060 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.180 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.201 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.221 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.242 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.262 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.282 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.303 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.324 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.344 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.365 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.385 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.441 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.462 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.482 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.502 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.522 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.542 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.562 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.583 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.603 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.623 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.644 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.664 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.684 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.705 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.726 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.746 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.766 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.786 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.806 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.827 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.846 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.866 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.886 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.906 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.928 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.947 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.968 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:15.990 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.010 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.030 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.051 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.071 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.093 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.113 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.133 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.154 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.174 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.194 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.216 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.237 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.257 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.277 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.298 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.318 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.339 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.360 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.380 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.400 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.420 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.441 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.462 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.482 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.502 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.523 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.543 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.563 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.583 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.605 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.625 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.645 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.665 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.685 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.705 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.726 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.746 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.767 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.788 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.809 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.829 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.851 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.871 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.891 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.910 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.930 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.950 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.971 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:16.991 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.011 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.031 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.050 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.070 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.091 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.111 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.132 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.152 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.172 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.193 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.214 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.235 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.256 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.276 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.296 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.316 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.338 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.358 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.378 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.398 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.420 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.443 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.469 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.491 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.513 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.535 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.558 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.582 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.606 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.628 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.649 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.669 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.689 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.709 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.732 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.753 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.776 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.799 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.819 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.839 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.861 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.881 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.901 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.922 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.940 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.959 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:17.981 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.001 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.021 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.041 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.061 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.082 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.103 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.123 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.144 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.165 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.185 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.206 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.227 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.248 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.269 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.289 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.309 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.330 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.353 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.374 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.394 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.415 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.435 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.456 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.478 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.499 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.520 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.541 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.562 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.583 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.605 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.625 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.646 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.667 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.688 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.710 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.732 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.753 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.774 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.794 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.814 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.835 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.856 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.877 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.897 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.918 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.938 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.958 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:18.980 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.001 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.021 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.042 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.063 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.083 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.106 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.127 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.148 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.168 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.189 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.209 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.230 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.252 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.272 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.293 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.314 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.334 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.355 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.378 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.399 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.421 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.443 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.464 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.485 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.508 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.529 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.551 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.572 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.593 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.615 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.637 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.656 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.676 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.696 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.716 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.736 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.758 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.778 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.798 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.818 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.839 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.860 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.881 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.902 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.922 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.941 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.961 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:19.982 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.004 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.024 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.044 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.064 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.084 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.105 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.126 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.147 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.167 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.187 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.210 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.233 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.258 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.278 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.299 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.320 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.344 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.368 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.391 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.412 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.435 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.456 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.478 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.500 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.524 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.545 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.567 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.589 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.611 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.633 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.657 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.679 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.701 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.723 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.745 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.767 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.791 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.813 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.834 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.856 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.878 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.900 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.924 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.945 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.967 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:20.989 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.010 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.032 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.055 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.076 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.098 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.119 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.141 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.163 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.186 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.208 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.230 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.251 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.273 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.294 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.391 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.412 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.432 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.453 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.475 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.497 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.520 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.542 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.565 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.586 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.608 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.629 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.652 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.674 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.695 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.716 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.737 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.758 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.781 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.802 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.823 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.844 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.866 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.887 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.909 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.931 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.951 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.972 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:21.993 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.014 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.035 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.057 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.078 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.099 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.120 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.141 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.162 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.184 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.205 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.226 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.248 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.269 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.290 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.311 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.335 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.358 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.380 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.403 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.426 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.450 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.473 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.495 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.517 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.539 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.560 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.583 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.605 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.626 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.647 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.669 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.691 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.714 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.734 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.755 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.776 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.798 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.819 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.841 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.863 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.884 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.905 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.927 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.947 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.970 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:22.991 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.012 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.033 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.053 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.076 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.100 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.125 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.147 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.170 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.192 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.215 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.241 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.264 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.287 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.308 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.330 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.351 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.375 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.398 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.420 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.444 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.467 INFO debug_info - create_friendly_debug_types: Idx: 1637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.489 INFO debug_info - create_friendly_debug_types: Idx: 1640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.512 INFO debug_info - create_friendly_debug_types: Idx: 1642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.534 INFO debug_info - create_friendly_debug_types: Idx: 1645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.555 INFO debug_info - create_friendly_debug_types: Idx: 1647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.576 INFO debug_info - create_friendly_debug_types: Idx: 1650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.598 INFO debug_info - create_friendly_debug_types: Idx: 1652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.619 INFO debug_info - create_friendly_debug_types: Idx: 1655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.643 INFO debug_info - create_friendly_debug_types: Idx: 1657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.665 INFO debug_info - create_friendly_debug_types: Idx: 1660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.687 INFO debug_info - create_friendly_debug_types: Idx: 1662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.709 INFO debug_info - create_friendly_debug_types: Idx: 1665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.731 INFO debug_info - create_friendly_debug_types: Idx: 1667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.753 INFO debug_info - create_friendly_debug_types: Idx: 1670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.775 INFO debug_info - create_friendly_debug_types: Idx: 1672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.797 INFO debug_info - create_friendly_debug_types: Idx: 1675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.819 INFO debug_info - create_friendly_debug_types: Idx: 1677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.841 INFO debug_info - create_friendly_debug_types: Idx: 1680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.863 INFO debug_info - create_friendly_debug_types: Idx: 1682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.884 INFO debug_info - create_friendly_debug_types: Idx: 1685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.908 INFO debug_info - create_friendly_debug_types: Idx: 1687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.930 INFO debug_info - create_friendly_debug_types: Idx: 1690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.950 INFO debug_info - create_friendly_debug_types: Idx: 1692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.972 INFO debug_info - create_friendly_debug_types: Idx: 1695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:23.994 INFO debug_info - create_friendly_debug_types: Idx: 1697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.016 INFO debug_info - create_friendly_debug_types: Idx: 1700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.039 INFO debug_info - create_friendly_debug_types: Idx: 1702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.060 INFO debug_info - create_friendly_debug_types: Idx: 1705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.082 INFO debug_info - create_friendly_debug_types: Idx: 1707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.103 INFO debug_info - create_friendly_debug_types: Idx: 1710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.124 INFO debug_info - create_friendly_debug_types: Idx: 1712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.145 INFO debug_info - create_friendly_debug_types: Idx: 1715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.168 INFO debug_info - create_friendly_debug_types: Idx: 1717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.190 INFO debug_info - create_friendly_debug_types: Idx: 1720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.212 INFO debug_info - create_friendly_debug_types: Idx: 1722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.234 INFO debug_info - create_friendly_debug_types: Idx: 1725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.256 INFO debug_info - create_friendly_debug_types: Idx: 1727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.278 INFO debug_info - create_friendly_debug_types: Idx: 1730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.301 INFO debug_info - create_friendly_debug_types: Idx: 1732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.322 INFO debug_info - create_friendly_debug_types: Idx: 1735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.343 INFO debug_info - create_friendly_debug_types: Idx: 1737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.365 INFO debug_info - create_friendly_debug_types: Idx: 1740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.387 INFO debug_info - create_friendly_debug_types: Idx: 1742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.409 INFO debug_info - create_friendly_debug_types: Idx: 1745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.432 INFO debug_info - create_friendly_debug_types: Idx: 1747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.455 INFO debug_info - create_friendly_debug_types: Idx: 1750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.477 INFO debug_info - create_friendly_debug_types: Idx: 1752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.498 INFO debug_info - create_friendly_debug_types: Idx: 1755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.520 INFO debug_info - create_friendly_debug_types: Idx: 1757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.541 INFO debug_info - create_friendly_debug_types: Idx: 1760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:24.564 INFO debug_info - create_friendly_debug_types: Idx: 1762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:35.820 INFO debug_info - create_friendly_debug_types: Idx: 1765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:35.841 INFO debug_info - create_friendly_debug_types: Idx: 1767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:35.862 INFO debug_info - create_friendly_debug_types: Idx: 1770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:35.883 INFO debug_info - create_friendly_debug_types: Idx: 1772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:35.904 INFO debug_info - create_friendly_debug_types: Idx: 1775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:35.925 INFO debug_info - create_friendly_debug_types: Idx: 1777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:35.946 INFO debug_info - create_friendly_debug_types: Idx: 1780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:35.966 INFO debug_info - create_friendly_debug_types: Idx: 1782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:35.988 INFO debug_info - create_friendly_debug_types: Idx: 1785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.009 INFO debug_info - create_friendly_debug_types: Idx: 1787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.031 INFO debug_info - create_friendly_debug_types: Idx: 1790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.052 INFO debug_info - create_friendly_debug_types: Idx: 1792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.075 INFO debug_info - create_friendly_debug_types: Idx: 1795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.096 INFO debug_info - create_friendly_debug_types: Idx: 1797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.117 INFO debug_info - create_friendly_debug_types: Idx: 1800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.139 INFO debug_info - create_friendly_debug_types: Idx: 1802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.160 INFO debug_info - create_friendly_debug_types: Idx: 1805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.181 INFO debug_info - create_friendly_debug_types: Idx: 1807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.202 INFO debug_info - create_friendly_debug_types: Idx: 1810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.225 INFO debug_info - create_friendly_debug_types: Idx: 1812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.246 INFO debug_info - create_friendly_debug_types: Idx: 1815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.267 INFO debug_info - create_friendly_debug_types: Idx: 1817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.288 INFO debug_info - create_friendly_debug_types: Idx: 1820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.309 INFO debug_info - create_friendly_debug_types: Idx: 1822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.330 INFO debug_info - create_friendly_debug_types: Idx: 1825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.353 INFO debug_info - create_friendly_debug_types: Idx: 1827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.374 INFO debug_info - create_friendly_debug_types: Idx: 1830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.396 INFO debug_info - create_friendly_debug_types: Idx: 1832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.417 INFO debug_info - create_friendly_debug_types: Idx: 1835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.439 INFO debug_info - create_friendly_debug_types: Idx: 1837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.460 INFO debug_info - create_friendly_debug_types: Idx: 1840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.482 INFO debug_info - create_friendly_debug_types: Idx: 1842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.504 INFO debug_info - create_friendly_debug_types: Idx: 1845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.525 INFO debug_info - create_friendly_debug_types: Idx: 1847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.547 INFO debug_info - create_friendly_debug_types: Idx: 1850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.569 INFO debug_info - create_friendly_debug_types: Idx: 1852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.591 INFO debug_info - create_friendly_debug_types: Idx: 1855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.614 INFO debug_info - create_friendly_debug_types: Idx: 1857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.636 INFO debug_info - create_friendly_debug_types: Idx: 1860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.657 INFO debug_info - create_friendly_debug_types: Idx: 1862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.679 INFO debug_info - create_friendly_debug_types: Idx: 1865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.701 INFO debug_info - create_friendly_debug_types: Idx: 1867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.724 INFO debug_info - create_friendly_debug_types: Idx: 1870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.747 INFO debug_info - create_friendly_debug_types: Idx: 1872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.769 INFO debug_info - create_friendly_debug_types: Idx: 1875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.791 INFO debug_info - create_friendly_debug_types: Idx: 1877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.814 INFO debug_info - create_friendly_debug_types: Idx: 1880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.836 INFO debug_info - create_friendly_debug_types: Idx: 1882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.858 INFO debug_info - create_friendly_debug_types: Idx: 1885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.881 INFO debug_info - create_friendly_debug_types: Idx: 1887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.903 INFO debug_info - create_friendly_debug_types: Idx: 1890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.925 INFO debug_info - create_friendly_debug_types: Idx: 1892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.947 INFO debug_info - create_friendly_debug_types: Idx: 1895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.970 INFO debug_info - create_friendly_debug_types: Idx: 1897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:36.992 INFO debug_info - create_friendly_debug_types: Idx: 1900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.016 INFO debug_info - create_friendly_debug_types: Idx: 1902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.038 INFO debug_info - create_friendly_debug_types: Idx: 1905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.060 INFO debug_info - create_friendly_debug_types: Idx: 1907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.082 INFO debug_info - create_friendly_debug_types: Idx: 1910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.103 INFO debug_info - create_friendly_debug_types: Idx: 1912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.126 INFO debug_info - create_friendly_debug_types: Idx: 1915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.149 INFO debug_info - create_friendly_debug_types: Idx: 1917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.171 INFO debug_info - create_friendly_debug_types: Idx: 1920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.192 INFO debug_info - create_friendly_debug_types: Idx: 1922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.215 INFO debug_info - create_friendly_debug_types: Idx: 1925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.238 INFO debug_info - create_friendly_debug_types: Idx: 1927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.264 INFO debug_info - create_friendly_debug_types: Idx: 1930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.289 INFO debug_info - create_friendly_debug_types: Idx: 1932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.312 INFO debug_info - create_friendly_debug_types: Idx: 1935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.335 INFO debug_info - create_friendly_debug_types: Idx: 1937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.357 INFO debug_info - create_friendly_debug_types: Idx: 1940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.384 INFO debug_info - create_friendly_debug_types: Idx: 1942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.408 INFO debug_info - create_friendly_debug_types: Idx: 1945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.433 INFO debug_info - create_friendly_debug_types: Idx: 1947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.456 INFO debug_info - create_friendly_debug_types: Idx: 1950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.479 INFO debug_info - create_friendly_debug_types: Idx: 1952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.501 INFO debug_info - create_friendly_debug_types: Idx: 1955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.524 INFO debug_info - create_friendly_debug_types: Idx: 1957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.546 INFO debug_info - create_friendly_debug_types: Idx: 1960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.569 INFO debug_info - create_friendly_debug_types: Idx: 1962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.591 INFO debug_info - create_friendly_debug_types: Idx: 1965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.613 INFO debug_info - create_friendly_debug_types: Idx: 1967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.634 INFO debug_info - create_friendly_debug_types: Idx: 1970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.656 INFO debug_info - create_friendly_debug_types: Idx: 1972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.678 INFO debug_info - create_friendly_debug_types: Idx: 1975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.701 INFO debug_info - create_friendly_debug_types: Idx: 1977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.723 INFO debug_info - create_friendly_debug_types: Idx: 1980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.745 INFO debug_info - create_friendly_debug_types: Idx: 1982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.767 INFO debug_info - create_friendly_debug_types: Idx: 1985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.789 INFO debug_info - create_friendly_debug_types: Idx: 1987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.811 INFO debug_info - create_friendly_debug_types: Idx: 1990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.834 INFO debug_info - create_friendly_debug_types: Idx: 1992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.856 INFO debug_info - create_friendly_debug_types: Idx: 1995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.878 INFO debug_info - create_friendly_debug_types: Idx: 1997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.900 INFO debug_info - create_friendly_debug_types: Idx: 2000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.922 INFO debug_info - create_friendly_debug_types: Idx: 2002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.942 INFO debug_info - create_friendly_debug_types: Idx: 2005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.964 INFO debug_info - create_friendly_debug_types: Idx: 2007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:37.986 INFO debug_info - create_friendly_debug_types: Idx: 2010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.008 INFO debug_info - create_friendly_debug_types: Idx: 2012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.029 INFO debug_info - create_friendly_debug_types: Idx: 2015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.051 INFO debug_info - create_friendly_debug_types: Idx: 2017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.072 INFO debug_info - create_friendly_debug_types: Idx: 2020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.095 INFO debug_info - create_friendly_debug_types: Idx: 2022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.116 INFO debug_info - create_friendly_debug_types: Idx: 2025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.138 INFO debug_info - create_friendly_debug_types: Idx: 2027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.161 INFO debug_info - create_friendly_debug_types: Idx: 2030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.183 INFO debug_info - create_friendly_debug_types: Idx: 2032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.204 INFO debug_info - create_friendly_debug_types: Idx: 2035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.227 INFO debug_info - create_friendly_debug_types: Idx: 2037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.248 INFO debug_info - create_friendly_debug_types: Idx: 2040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.270 INFO debug_info - create_friendly_debug_types: Idx: 2042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.291 INFO debug_info - create_friendly_debug_types: Idx: 2045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.313 INFO debug_info - create_friendly_debug_types: Idx: 2047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.336 INFO debug_info - create_friendly_debug_types: Idx: 2050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.360 INFO debug_info - create_friendly_debug_types: Idx: 2052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.383 INFO debug_info - create_friendly_debug_types: Idx: 2055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.405 INFO debug_info - create_friendly_debug_types: Idx: 2057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.427 INFO debug_info - create_friendly_debug_types: Idx: 2060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.450 INFO debug_info - create_friendly_debug_types: Idx: 2062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.473 INFO debug_info - create_friendly_debug_types: Idx: 2065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.498 INFO debug_info - create_friendly_debug_types: Idx: 2067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.520 INFO debug_info - create_friendly_debug_types: Idx: 2070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.545 INFO debug_info - create_friendly_debug_types: Idx: 2072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.567 INFO debug_info - create_friendly_debug_types: Idx: 2075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.589 INFO debug_info - create_friendly_debug_types: Idx: 2077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.612 INFO debug_info - create_friendly_debug_types: Idx: 2080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.635 INFO debug_info - create_friendly_debug_types: Idx: 2082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.657 INFO debug_info - create_friendly_debug_types: Idx: 2085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.678 INFO debug_info - create_friendly_debug_types: Idx: 2087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.700 INFO debug_info - create_friendly_debug_types: Idx: 2090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.721 INFO debug_info - create_friendly_debug_types: Idx: 2092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.742 INFO debug_info - create_friendly_debug_types: Idx: 2095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.765 INFO debug_info - create_friendly_debug_types: Idx: 2097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.786 INFO debug_info - create_friendly_debug_types: Idx: 2100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.808 INFO debug_info - create_friendly_debug_types: Idx: 2102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.829 INFO debug_info - create_friendly_debug_types: Idx: 2105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.851 INFO debug_info - create_friendly_debug_types: Idx: 2107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.873 INFO debug_info - create_friendly_debug_types: Idx: 2110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.895 INFO debug_info - create_friendly_debug_types: Idx: 2112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.918 INFO debug_info - create_friendly_debug_types: Idx: 2115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.939 INFO debug_info - create_friendly_debug_types: Idx: 2117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.961 INFO debug_info - create_friendly_debug_types: Idx: 2120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:38.983 INFO debug_info - create_friendly_debug_types: Idx: 2122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.004 INFO debug_info - create_friendly_debug_types: Idx: 2125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.026 INFO debug_info - create_friendly_debug_types: Idx: 2127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.048 INFO debug_info - create_friendly_debug_types: Idx: 2130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.069 INFO debug_info - create_friendly_debug_types: Idx: 2132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.091 INFO debug_info - create_friendly_debug_types: Idx: 2135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.112 INFO debug_info - create_friendly_debug_types: Idx: 2137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.133 INFO debug_info - create_friendly_debug_types: Idx: 2140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.154 INFO debug_info - create_friendly_debug_types: Idx: 2142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.177 INFO debug_info - create_friendly_debug_types: Idx: 2145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.198 INFO debug_info - create_friendly_debug_types: Idx: 2147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.220 INFO debug_info - create_friendly_debug_types: Idx: 2150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.242 INFO debug_info - create_friendly_debug_types: Idx: 2152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.264 INFO debug_info - create_friendly_debug_types: Idx: 2155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.286 INFO debug_info - create_friendly_debug_types: Idx: 2157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.307 INFO debug_info - create_friendly_debug_types: Idx: 2160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.331 INFO debug_info - create_friendly_debug_types: Idx: 2162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.352 INFO debug_info - create_friendly_debug_types: Idx: 2165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.374 INFO debug_info - create_friendly_debug_types: Idx: 2167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.395 INFO debug_info - create_friendly_debug_types: Idx: 2170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.417 INFO debug_info - create_friendly_debug_types: Idx: 2172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.439 INFO debug_info - create_friendly_debug_types: Idx: 2175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.462 INFO debug_info - create_friendly_debug_types: Idx: 2177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.484 INFO debug_info - create_friendly_debug_types: Idx: 2180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.505 INFO debug_info - create_friendly_debug_types: Idx: 2182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.527 INFO debug_info - create_friendly_debug_types: Idx: 2185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.549 INFO debug_info - create_friendly_debug_types: Idx: 2187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.571 INFO debug_info - create_friendly_debug_types: Idx: 2190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.592 INFO debug_info - create_friendly_debug_types: Idx: 2192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.614 INFO debug_info - create_friendly_debug_types: Idx: 2195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.635 INFO debug_info - create_friendly_debug_types: Idx: 2197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.657 INFO debug_info - create_friendly_debug_types: Idx: 2200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.678 INFO debug_info - create_friendly_debug_types: Idx: 2202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.701 INFO debug_info - create_friendly_debug_types: Idx: 2205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.722 INFO debug_info - create_friendly_debug_types: Idx: 2207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.743 INFO debug_info - create_friendly_debug_types: Idx: 2210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.765 INFO debug_info - create_friendly_debug_types: Idx: 2212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.786 INFO debug_info - create_friendly_debug_types: Idx: 2215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.807 INFO debug_info - create_friendly_debug_types: Idx: 2217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.830 INFO debug_info - create_friendly_debug_types: Idx: 2220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.851 INFO debug_info - create_friendly_debug_types: Idx: 2222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.872 INFO debug_info - create_friendly_debug_types: Idx: 2225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.894 INFO debug_info - create_friendly_debug_types: Idx: 2227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.915 INFO debug_info - create_friendly_debug_types: Idx: 2230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.936 INFO debug_info - create_friendly_debug_types: Idx: 2232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.956 INFO debug_info - create_friendly_debug_types: Idx: 2235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.977 INFO debug_info - create_friendly_debug_types: Idx: 2237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:39.998 INFO debug_info - create_friendly_debug_types: Idx: 2240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.018 INFO debug_info - create_friendly_debug_types: Idx: 2242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.039 INFO debug_info - create_friendly_debug_types: Idx: 2245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.061 INFO debug_info - create_friendly_debug_types: Idx: 2247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.085 INFO debug_info - create_friendly_debug_types: Idx: 2250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.111 INFO debug_info - create_friendly_debug_types: Idx: 2252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.133 INFO debug_info - create_friendly_debug_types: Idx: 2255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.155 INFO debug_info - create_friendly_debug_types: Idx: 2257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.177 INFO debug_info - create_friendly_debug_types: Idx: 2260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.200 INFO debug_info - create_friendly_debug_types: Idx: 2262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.227 INFO debug_info - create_friendly_debug_types: Idx: 2265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.250 INFO debug_info - create_friendly_debug_types: Idx: 2267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.273 INFO debug_info - create_friendly_debug_types: Idx: 2270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.296 INFO debug_info - create_friendly_debug_types: Idx: 2272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.317 INFO debug_info - create_friendly_debug_types: Idx: 2275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.339 INFO debug_info - create_friendly_debug_types: Idx: 2277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.362 INFO debug_info - create_friendly_debug_types: Idx: 2280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.385 INFO debug_info - create_friendly_debug_types: Idx: 2282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.407 INFO debug_info - create_friendly_debug_types: Idx: 2285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.429 INFO debug_info - create_friendly_debug_types: Idx: 2287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.452 INFO debug_info - create_friendly_debug_types: Idx: 2290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.473 INFO debug_info - create_friendly_debug_types: Idx: 2292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.497 INFO debug_info - create_friendly_debug_types: Idx: 2295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.519 INFO debug_info - create_friendly_debug_types: Idx: 2297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.542 INFO debug_info - create_friendly_debug_types: Idx: 2300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.564 INFO debug_info - create_friendly_debug_types: Idx: 2302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.586 INFO debug_info - create_friendly_debug_types: Idx: 2305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.609 INFO debug_info - create_friendly_debug_types: Idx: 2307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.633 INFO debug_info - create_friendly_debug_types: Idx: 2310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.655 INFO debug_info - create_friendly_debug_types: Idx: 2312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.677 INFO debug_info - create_friendly_debug_types: Idx: 2315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.699 INFO debug_info - create_friendly_debug_types: Idx: 2317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.721 INFO debug_info - create_friendly_debug_types: Idx: 2320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.743 INFO debug_info - create_friendly_debug_types: Idx: 2322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.766 INFO debug_info - create_friendly_debug_types: Idx: 2325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.788 INFO debug_info - create_friendly_debug_types: Idx: 2327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.811 INFO debug_info - create_friendly_debug_types: Idx: 2330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.833 INFO debug_info - create_friendly_debug_types: Idx: 2332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.855 INFO debug_info - create_friendly_debug_types: Idx: 2335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.877 INFO debug_info - create_friendly_debug_types: Idx: 2337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.900 INFO debug_info - create_friendly_debug_types: Idx: 2340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.921 INFO debug_info - create_friendly_debug_types: Idx: 2342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.943 INFO debug_info - create_friendly_debug_types: Idx: 2345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.964 INFO debug_info - create_friendly_debug_types: Idx: 2347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:40.986 INFO debug_info - create_friendly_debug_types: Idx: 2350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.008 INFO debug_info - create_friendly_debug_types: Idx: 2352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.031 INFO debug_info - create_friendly_debug_types: Idx: 2355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.052 INFO debug_info - create_friendly_debug_types: Idx: 2357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.073 INFO debug_info - create_friendly_debug_types: Idx: 2360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.094 INFO debug_info - create_friendly_debug_types: Idx: 2362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.116 INFO debug_info - create_friendly_debug_types: Idx: 2365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.137 INFO debug_info - create_friendly_debug_types: Idx: 2367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.161 INFO debug_info - create_friendly_debug_types: Idx: 2370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.183 INFO debug_info - create_friendly_debug_types: Idx: 2372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.205 INFO debug_info - create_friendly_debug_types: Idx: 2375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.226 INFO debug_info - create_friendly_debug_types: Idx: 2377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.248 INFO debug_info - create_friendly_debug_types: Idx: 2380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.269 INFO debug_info - create_friendly_debug_types: Idx: 2382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.292 INFO debug_info - create_friendly_debug_types: Idx: 2385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.314 INFO debug_info - create_friendly_debug_types: Idx: 2387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.336 INFO debug_info - create_friendly_debug_types: Idx: 2390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.359 INFO debug_info - create_friendly_debug_types: Idx: 2392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.382 INFO debug_info - create_friendly_debug_types: Idx: 2395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.404 INFO debug_info - create_friendly_debug_types: Idx: 2397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.427 INFO debug_info - create_friendly_debug_types: Idx: 2400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.449 INFO debug_info - create_friendly_debug_types: Idx: 2402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.471 INFO debug_info - create_friendly_debug_types: Idx: 2405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.493 INFO debug_info - create_friendly_debug_types: Idx: 2407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.514 INFO debug_info - create_friendly_debug_types: Idx: 2410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.536 INFO debug_info - create_friendly_debug_types: Idx: 2412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.557 INFO debug_info - create_friendly_debug_types: Idx: 2415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.579 INFO debug_info - create_friendly_debug_types: Idx: 2417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.601 INFO debug_info - create_friendly_debug_types: Idx: 2420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.623 INFO debug_info - create_friendly_debug_types: Idx: 2422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.645 INFO debug_info - create_friendly_debug_types: Idx: 2425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.667 INFO debug_info - create_friendly_debug_types: Idx: 2427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.690 INFO debug_info - create_friendly_debug_types: Idx: 2430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.713 INFO debug_info - create_friendly_debug_types: Idx: 2432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.735 INFO debug_info - create_friendly_debug_types: Idx: 2435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.757 INFO debug_info - create_friendly_debug_types: Idx: 2437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.779 INFO debug_info - create_friendly_debug_types: Idx: 2440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.801 INFO debug_info - create_friendly_debug_types: Idx: 2442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.822 INFO debug_info - create_friendly_debug_types: Idx: 2445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.845 INFO debug_info - create_friendly_debug_types: Idx: 2447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.866 INFO debug_info - create_friendly_debug_types: Idx: 2450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.887 INFO debug_info - create_friendly_debug_types: Idx: 2452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.908 INFO debug_info - create_friendly_debug_types: Idx: 2455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.930 INFO debug_info - create_friendly_debug_types: Idx: 2457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.949 INFO debug_info - create_friendly_debug_types: Idx: 2460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.970 INFO debug_info - create_friendly_debug_types: Idx: 2462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:41.993 INFO debug_info - create_friendly_debug_types: Idx: 2465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.014 INFO debug_info - create_friendly_debug_types: Idx: 2467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.036 INFO debug_info - create_friendly_debug_types: Idx: 2470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.057 INFO debug_info - create_friendly_debug_types: Idx: 2472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.079 INFO debug_info - create_friendly_debug_types: Idx: 2475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.101 INFO debug_info - create_friendly_debug_types: Idx: 2477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.123 INFO debug_info - create_friendly_debug_types: Idx: 2480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.145 INFO debug_info - create_friendly_debug_types: Idx: 2482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.167 INFO debug_info - create_friendly_debug_types: Idx: 2485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.189 INFO debug_info - create_friendly_debug_types: Idx: 2487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.211 INFO debug_info - create_friendly_debug_types: Idx: 2490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.233 INFO debug_info - create_friendly_debug_types: Idx: 2492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.257 INFO debug_info - create_friendly_debug_types: Idx: 2495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.280 INFO debug_info - create_friendly_debug_types: Idx: 2497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.301 INFO debug_info - create_friendly_debug_types: Idx: 2500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.322 INFO debug_info - create_friendly_debug_types: Idx: 2502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.343 INFO debug_info - create_friendly_debug_types: Idx: 2505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.365 INFO debug_info - create_friendly_debug_types: Idx: 2507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.387 INFO debug_info - create_friendly_debug_types: Idx: 2510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.408 INFO debug_info - create_friendly_debug_types: Idx: 2512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.429 INFO debug_info - create_friendly_debug_types: Idx: 2515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.451 INFO debug_info - create_friendly_debug_types: Idx: 2517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.470 INFO debug_info - create_friendly_debug_types: Idx: 2520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.491 INFO debug_info - create_friendly_debug_types: Idx: 2522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.514 INFO debug_info - create_friendly_debug_types: Idx: 2525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.535 INFO debug_info - create_friendly_debug_types: Idx: 2527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.556 INFO debug_info - create_friendly_debug_types: Idx: 2530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.578 INFO debug_info - create_friendly_debug_types: Idx: 2532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.600 INFO debug_info - create_friendly_debug_types: Idx: 2535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.622 INFO debug_info - create_friendly_debug_types: Idx: 2537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.645 INFO debug_info - create_friendly_debug_types: Idx: 2540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.666 INFO debug_info - create_friendly_debug_types: Idx: 2542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.687 INFO debug_info - create_friendly_debug_types: Idx: 2545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.709 INFO debug_info - create_friendly_debug_types: Idx: 2547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.731 INFO debug_info - create_friendly_debug_types: Idx: 2550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.752 INFO debug_info - create_friendly_debug_types: Idx: 2552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.775 INFO debug_info - create_friendly_debug_types: Idx: 2555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.796 INFO debug_info - create_friendly_debug_types: Idx: 2557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.818 INFO debug_info - create_friendly_debug_types: Idx: 2560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.838 INFO debug_info - create_friendly_debug_types: Idx: 2562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.859 INFO debug_info - create_friendly_debug_types: Idx: 2565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.881 INFO debug_info - create_friendly_debug_types: Idx: 2567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.906 INFO debug_info - create_friendly_debug_types: Idx: 2570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.930 INFO debug_info - create_friendly_debug_types: Idx: 2572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.954 INFO debug_info - create_friendly_debug_types: Idx: 2575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.976 INFO debug_info - create_friendly_debug_types: Idx: 2577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:42.998 INFO debug_info - create_friendly_debug_types: Idx: 2580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.021 INFO debug_info - create_friendly_debug_types: Idx: 2582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.047 INFO debug_info - create_friendly_debug_types: Idx: 2585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.072 INFO debug_info - create_friendly_debug_types: Idx: 2587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.094 INFO debug_info - create_friendly_debug_types: Idx: 2590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.117 INFO debug_info - create_friendly_debug_types: Idx: 2592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.139 INFO debug_info - create_friendly_debug_types: Idx: 2595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.161 INFO debug_info - create_friendly_debug_types: Idx: 2597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.184 INFO debug_info - create_friendly_debug_types: Idx: 2600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.207 INFO debug_info - create_friendly_debug_types: Idx: 2602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.229 INFO debug_info - create_friendly_debug_types: Idx: 2605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.252 INFO debug_info - create_friendly_debug_types: Idx: 2607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.274 INFO debug_info - create_friendly_debug_types: Idx: 2610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.297 INFO debug_info - create_friendly_debug_types: Idx: 2612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.321 INFO debug_info - create_friendly_debug_types: Idx: 2615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.344 INFO debug_info - create_friendly_debug_types: Idx: 2617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.366 INFO debug_info - create_friendly_debug_types: Idx: 2620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.389 INFO debug_info - create_friendly_debug_types: Idx: 2622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.411 INFO debug_info - create_friendly_debug_types: Idx: 2625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.433 INFO debug_info - create_friendly_debug_types: Idx: 2627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.456 INFO debug_info - create_friendly_debug_types: Idx: 2630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.479 INFO debug_info - create_friendly_debug_types: Idx: 2632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.501 INFO debug_info - create_friendly_debug_types: Idx: 2635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.523 INFO debug_info - create_friendly_debug_types: Idx: 2637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.545 INFO debug_info - create_friendly_debug_types: Idx: 2640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.568 INFO debug_info - create_friendly_debug_types: Idx: 2642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.592 INFO debug_info - create_friendly_debug_types: Idx: 2645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.614 INFO debug_info - create_friendly_debug_types: Idx: 2647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.636 INFO debug_info - create_friendly_debug_types: Idx: 2650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.658 INFO debug_info - create_friendly_debug_types: Idx: 2652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.681 INFO debug_info - create_friendly_debug_types: Idx: 2655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.703 INFO debug_info - create_friendly_debug_types: Idx: 2657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.727 INFO debug_info - create_friendly_debug_types: Idx: 2660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.749 INFO debug_info - create_friendly_debug_types: Idx: 2662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.771 INFO debug_info - create_friendly_debug_types: Idx: 2665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.793 INFO debug_info - create_friendly_debug_types: Idx: 2667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.816 INFO debug_info - create_friendly_debug_types: Idx: 2670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.839 INFO debug_info - create_friendly_debug_types: Idx: 2672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.862 INFO debug_info - create_friendly_debug_types: Idx: 2675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.884 INFO debug_info - create_friendly_debug_types: Idx: 2677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.906 INFO debug_info - create_friendly_debug_types: Idx: 2680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.928 INFO debug_info - create_friendly_debug_types: Idx: 2682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.949 INFO debug_info - create_friendly_debug_types: Idx: 2685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.973 INFO debug_info - create_friendly_debug_types: Idx: 2687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:43.998 INFO debug_info - create_friendly_debug_types: Idx: 2690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.021 INFO debug_info - create_friendly_debug_types: Idx: 2692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.044 INFO debug_info - create_friendly_debug_types: Idx: 2695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.067 INFO debug_info - create_friendly_debug_types: Idx: 2697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.089 INFO debug_info - create_friendly_debug_types: Idx: 2700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.110 INFO debug_info - create_friendly_debug_types: Idx: 2702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.134 INFO debug_info - create_friendly_debug_types: Idx: 2705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.157 INFO debug_info - create_friendly_debug_types: Idx: 2707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.180 INFO debug_info - create_friendly_debug_types: Idx: 2710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.204 INFO debug_info - create_friendly_debug_types: Idx: 2712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.227 INFO debug_info - create_friendly_debug_types: Idx: 2715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.250 INFO debug_info - create_friendly_debug_types: Idx: 2717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.274 INFO debug_info - create_friendly_debug_types: Idx: 2720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.297 INFO debug_info - create_friendly_debug_types: Idx: 2722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.320 INFO debug_info - create_friendly_debug_types: Idx: 2725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.342 INFO debug_info - create_friendly_debug_types: Idx: 2727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.365 INFO debug_info - create_friendly_debug_types: Idx: 2730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.388 INFO debug_info - create_friendly_debug_types: Idx: 2732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.412 INFO debug_info - create_friendly_debug_types: Idx: 2735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.434 INFO debug_info - create_friendly_debug_types: Idx: 2737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.458 INFO debug_info - create_friendly_debug_types: Idx: 2740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.481 INFO debug_info - create_friendly_debug_types: Idx: 2742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.504 INFO debug_info - create_friendly_debug_types: Idx: 2745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.528 INFO debug_info - create_friendly_debug_types: Idx: 2747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.554 INFO debug_info - create_friendly_debug_types: Idx: 2750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.577 INFO debug_info - create_friendly_debug_types: Idx: 2752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.601 INFO debug_info - create_friendly_debug_types: Idx: 2755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.623 INFO debug_info - create_friendly_debug_types: Idx: 2757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.645 INFO debug_info - create_friendly_debug_types: Idx: 2760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.667 INFO debug_info - create_friendly_debug_types: Idx: 2762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.689 INFO debug_info - create_friendly_debug_types: Idx: 2765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.713 INFO debug_info - create_friendly_debug_types: Idx: 2767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.735 INFO debug_info - create_friendly_debug_types: Idx: 2770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.757 INFO debug_info - create_friendly_debug_types: Idx: 2772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.779 INFO debug_info - create_friendly_debug_types: Idx: 2775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.802 INFO debug_info - create_friendly_debug_types: Idx: 2777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.824 INFO debug_info - create_friendly_debug_types: Idx: 2780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.847 INFO debug_info - create_friendly_debug_types: Idx: 2782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.869 INFO debug_info - create_friendly_debug_types: Idx: 2785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.891 INFO debug_info - create_friendly_debug_types: Idx: 2787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.913 INFO debug_info - create_friendly_debug_types: Idx: 2790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.935 INFO debug_info - create_friendly_debug_types: Idx: 2792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:44.958 INFO debug_info - create_friendly_debug_types: Idx: 2795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.152 INFO debug_info - create_friendly_debug_types: Idx: 2797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.173 INFO debug_info - create_friendly_debug_types: Idx: 2800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.195 INFO debug_info - create_friendly_debug_types: Idx: 2802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.217 INFO debug_info - create_friendly_debug_types: Idx: 2805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.239 INFO debug_info - create_friendly_debug_types: Idx: 2807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.261 INFO debug_info - create_friendly_debug_types: Idx: 2810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.284 INFO debug_info - create_friendly_debug_types: Idx: 2812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.307 INFO debug_info - create_friendly_debug_types: Idx: 2815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.329 INFO debug_info - create_friendly_debug_types: Idx: 2817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.351 INFO debug_info - create_friendly_debug_types: Idx: 2820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.373 INFO debug_info - create_friendly_debug_types: Idx: 2822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.394 INFO debug_info - create_friendly_debug_types: Idx: 2825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.416 INFO debug_info - create_friendly_debug_types: Idx: 2827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.437 INFO debug_info - create_friendly_debug_types: Idx: 2830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.458 INFO debug_info - create_friendly_debug_types: Idx: 2832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.480 INFO debug_info - create_friendly_debug_types: Idx: 2835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.502 INFO debug_info - create_friendly_debug_types: Idx: 2837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.524 INFO debug_info - create_friendly_debug_types: Idx: 2840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.547 INFO debug_info - create_friendly_debug_types: Idx: 2842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.568 INFO debug_info - create_friendly_debug_types: Idx: 2845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.590 INFO debug_info - create_friendly_debug_types: Idx: 2847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.611 INFO debug_info - create_friendly_debug_types: Idx: 2850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.633 INFO debug_info - create_friendly_debug_types: Idx: 2852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.654 INFO debug_info - create_friendly_debug_types: Idx: 2855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.677 INFO debug_info - create_friendly_debug_types: Idx: 2857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.698 INFO debug_info - create_friendly_debug_types: Idx: 2860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.719 INFO debug_info - create_friendly_debug_types: Idx: 2862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.741 INFO debug_info - create_friendly_debug_types: Idx: 2865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.762 INFO debug_info - create_friendly_debug_types: Idx: 2867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.783 INFO debug_info - create_friendly_debug_types: Idx: 2870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.805 INFO debug_info - create_friendly_debug_types: Idx: 2872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.826 INFO debug_info - create_friendly_debug_types: Idx: 2875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.847 INFO debug_info - create_friendly_debug_types: Idx: 2877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.869 INFO debug_info - create_friendly_debug_types: Idx: 2880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.889 INFO debug_info - create_friendly_debug_types: Idx: 2882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.910 INFO debug_info - create_friendly_debug_types: Idx: 2885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.932 INFO debug_info - create_friendly_debug_types: Idx: 2887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.952 INFO debug_info - create_friendly_debug_types: Idx: 2890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:45.976 INFO debug_info - create_friendly_debug_types: Idx: 2892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.001 INFO debug_info - create_friendly_debug_types: Idx: 2895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.023 INFO debug_info - create_friendly_debug_types: Idx: 2897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.045 INFO debug_info - create_friendly_debug_types: Idx: 2900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.068 INFO debug_info - create_friendly_debug_types: Idx: 2902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.091 INFO debug_info - create_friendly_debug_types: Idx: 2905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.116 INFO debug_info - create_friendly_debug_types: Idx: 2907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.139 INFO debug_info - create_friendly_debug_types: Idx: 2910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.162 INFO debug_info - create_friendly_debug_types: Idx: 2912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.184 INFO debug_info - create_friendly_debug_types: Idx: 2915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.206 INFO debug_info - create_friendly_debug_types: Idx: 2917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.227 INFO debug_info - create_friendly_debug_types: Idx: 2920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.249 INFO debug_info - create_friendly_debug_types: Idx: 2922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.271 INFO debug_info - create_friendly_debug_types: Idx: 2925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.294 INFO debug_info - create_friendly_debug_types: Idx: 2927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.316 INFO debug_info - create_friendly_debug_types: Idx: 2930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.341 INFO debug_info - create_friendly_debug_types: Idx: 2932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.364 INFO debug_info - create_friendly_debug_types: Idx: 2935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.386 INFO debug_info - create_friendly_debug_types: Idx: 2937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.409 INFO debug_info - create_friendly_debug_types: Idx: 2940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.432 INFO debug_info - create_friendly_debug_types: Idx: 2942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.455 INFO debug_info - create_friendly_debug_types: Idx: 2945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.479 INFO debug_info - create_friendly_debug_types: Idx: 2947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.502 INFO debug_info - create_friendly_debug_types: Idx: 2950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.524 INFO debug_info - create_friendly_debug_types: Idx: 2952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.547 INFO debug_info - create_friendly_debug_types: Idx: 2955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.569 INFO debug_info - create_friendly_debug_types: Idx: 2957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.591 INFO debug_info - create_friendly_debug_types: Idx: 2960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.616 INFO debug_info - create_friendly_debug_types: Idx: 2962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.638 INFO debug_info - create_friendly_debug_types: Idx: 2965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.660 INFO debug_info - create_friendly_debug_types: Idx: 2967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.682 INFO debug_info - create_friendly_debug_types: Idx: 2970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.703 INFO debug_info - create_friendly_debug_types: Idx: 2972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.725 INFO debug_info - create_friendly_debug_types: Idx: 2975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.750 INFO debug_info - create_friendly_debug_types: Idx: 2977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.773 INFO debug_info - create_friendly_debug_types: Idx: 2980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.795 INFO debug_info - create_friendly_debug_types: Idx: 2982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.816 INFO debug_info - create_friendly_debug_types: Idx: 2985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.838 INFO debug_info - create_friendly_debug_types: Idx: 2987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.860 INFO debug_info - create_friendly_debug_types: Idx: 2990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.883 INFO debug_info - create_friendly_debug_types: Idx: 2992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.905 INFO debug_info - create_friendly_debug_types: Idx: 2995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.927 INFO debug_info - create_friendly_debug_types: Idx: 2997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.948 INFO debug_info - create_friendly_debug_types: Idx: 3000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.969 INFO debug_info - create_friendly_debug_types: Idx: 3002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:46.991 INFO debug_info - create_friendly_debug_types: Idx: 3005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.013 INFO debug_info - create_friendly_debug_types: Idx: 3007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.036 INFO debug_info - create_friendly_debug_types: Idx: 3010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.058 INFO debug_info - create_friendly_debug_types: Idx: 3012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.080 INFO debug_info - create_friendly_debug_types: Idx: 3015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.102 INFO debug_info - create_friendly_debug_types: Idx: 3017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.123 INFO debug_info - create_friendly_debug_types: Idx: 3020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.146 INFO debug_info - create_friendly_debug_types: Idx: 3022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.168 INFO debug_info - create_friendly_debug_types: Idx: 3025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.190 INFO debug_info - create_friendly_debug_types: Idx: 3027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.212 INFO debug_info - create_friendly_debug_types: Idx: 3030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.234 INFO debug_info - create_friendly_debug_types: Idx: 3032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.257 INFO debug_info - create_friendly_debug_types: Idx: 3035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.280 INFO debug_info - create_friendly_debug_types: Idx: 3037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.302 INFO debug_info - create_friendly_debug_types: Idx: 3040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.324 INFO debug_info - create_friendly_debug_types: Idx: 3042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.346 INFO debug_info - create_friendly_debug_types: Idx: 3045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.368 INFO debug_info - create_friendly_debug_types: Idx: 3047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.390 INFO debug_info - create_friendly_debug_types: Idx: 3050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.414 INFO debug_info - create_friendly_debug_types: Idx: 3052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.435 INFO debug_info - create_friendly_debug_types: Idx: 3055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.456 INFO debug_info - create_friendly_debug_types: Idx: 3057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.478 INFO debug_info - create_friendly_debug_types: Idx: 3060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.499 INFO debug_info - create_friendly_debug_types: Idx: 3062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.522 INFO debug_info - create_friendly_debug_types: Idx: 3065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.544 INFO debug_info - create_friendly_debug_types: Idx: 3067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.566 INFO debug_info - create_friendly_debug_types: Idx: 3070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.588 INFO debug_info - create_friendly_debug_types: Idx: 3072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.610 INFO debug_info - create_friendly_debug_types: Idx: 3075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.632 INFO debug_info - create_friendly_debug_types: Idx: 3077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.653 INFO debug_info - create_friendly_debug_types: Idx: 3080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.675 INFO debug_info - create_friendly_debug_types: Idx: 3082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.698 INFO debug_info - create_friendly_debug_types: Idx: 3085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.719 INFO debug_info - create_friendly_debug_types: Idx: 3087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.741 INFO debug_info - create_friendly_debug_types: Idx: 3090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.762 INFO debug_info - create_friendly_debug_types: Idx: 3092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.782 INFO debug_info - create_friendly_debug_types: Idx: 3095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.803 INFO debug_info - create_friendly_debug_types: Idx: 3097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.826 INFO debug_info - create_friendly_debug_types: Idx: 3100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.847 INFO debug_info - create_friendly_debug_types: Idx: 3102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.868 INFO debug_info - create_friendly_debug_types: Idx: 3105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.889 INFO debug_info - create_friendly_debug_types: Idx: 3107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.910 INFO debug_info - create_friendly_debug_types: Idx: 3110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.931 INFO debug_info - create_friendly_debug_types: Idx: 3112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.952 INFO debug_info - create_friendly_debug_types: Idx: 3115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.973 INFO debug_info - create_friendly_debug_types: Idx: 3117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:47.994 INFO debug_info - create_friendly_debug_types: Idx: 3120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:48.015 INFO debug_info - create_friendly_debug_types: Idx: 3122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:48.037 INFO debug_info - create_friendly_debug_types: Idx: 3125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:48.058 INFO debug_info - create_friendly_debug_types: Idx: 3127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:30:48.081 INFO debug_info - create_friendly_debug_types: Idx: 3130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.797 INFO debug_info - create_friendly_debug_types: Idx: 3132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.816 INFO debug_info - create_friendly_debug_types: Idx: 3135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.836 INFO debug_info - create_friendly_debug_types: Idx: 3137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.856 INFO debug_info - create_friendly_debug_types: Idx: 3140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.875 INFO debug_info - create_friendly_debug_types: Idx: 3142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.894 INFO debug_info - create_friendly_debug_types: Idx: 3145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.913 INFO debug_info - create_friendly_debug_types: Idx: 3147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.932 INFO debug_info - create_friendly_debug_types: Idx: 3150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.951 INFO debug_info - create_friendly_debug_types: Idx: 3152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.970 INFO debug_info - create_friendly_debug_types: Idx: 3155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:00.991 INFO debug_info - create_friendly_debug_types: Idx: 3157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.012 INFO debug_info - create_friendly_debug_types: Idx: 3160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.034 INFO debug_info - create_friendly_debug_types: Idx: 3162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.056 INFO debug_info - create_friendly_debug_types: Idx: 3165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.077 INFO debug_info - create_friendly_debug_types: Idx: 3167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.097 INFO debug_info - create_friendly_debug_types: Idx: 3170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.118 INFO debug_info - create_friendly_debug_types: Idx: 3172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.140 INFO debug_info - create_friendly_debug_types: Idx: 3175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.163 INFO debug_info - create_friendly_debug_types: Idx: 3177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.184 INFO debug_info - create_friendly_debug_types: Idx: 3180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.205 INFO debug_info - create_friendly_debug_types: Idx: 3182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.227 INFO debug_info - create_friendly_debug_types: Idx: 3185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.248 INFO debug_info - create_friendly_debug_types: Idx: 3187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.270 INFO debug_info - create_friendly_debug_types: Idx: 3190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.292 INFO debug_info - create_friendly_debug_types: Idx: 3192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.314 INFO debug_info - create_friendly_debug_types: Idx: 3195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.335 INFO debug_info - create_friendly_debug_types: Idx: 3197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.357 INFO debug_info - create_friendly_debug_types: Idx: 3200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.378 INFO debug_info - create_friendly_debug_types: Idx: 3202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.399 INFO debug_info - create_friendly_debug_types: Idx: 3205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.421 INFO debug_info - create_friendly_debug_types: Idx: 3207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.442 INFO debug_info - create_friendly_debug_types: Idx: 3210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.465 INFO debug_info - create_friendly_debug_types: Idx: 3212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.490 INFO debug_info - create_friendly_debug_types: Idx: 3215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.514 INFO debug_info - create_friendly_debug_types: Idx: 3217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.536 INFO debug_info - create_friendly_debug_types: Idx: 3220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.559 INFO debug_info - create_friendly_debug_types: Idx: 3222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.581 INFO debug_info - create_friendly_debug_types: Idx: 3225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.606 INFO debug_info - create_friendly_debug_types: Idx: 3227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.630 INFO debug_info - create_friendly_debug_types: Idx: 3230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.653 INFO debug_info - create_friendly_debug_types: Idx: 3232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.676 INFO debug_info - create_friendly_debug_types: Idx: 3235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.698 INFO debug_info - create_friendly_debug_types: Idx: 3237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.719 INFO debug_info - create_friendly_debug_types: Idx: 3240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.740 INFO debug_info - create_friendly_debug_types: Idx: 3242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.764 INFO debug_info - create_friendly_debug_types: Idx: 3245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.788 INFO debug_info - create_friendly_debug_types: Idx: 3247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.813 INFO debug_info - create_friendly_debug_types: Idx: 3250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.840 INFO debug_info - create_friendly_debug_types: Idx: 3252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.865 INFO debug_info - create_friendly_debug_types: Idx: 3255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.889 INFO debug_info - create_friendly_debug_types: Idx: 3257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.914 INFO debug_info - create_friendly_debug_types: Idx: 3260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.936 INFO debug_info - create_friendly_debug_types: Idx: 3262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.959 INFO debug_info - create_friendly_debug_types: Idx: 3265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:01.983 INFO debug_info - create_friendly_debug_types: Idx: 3267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.006 INFO debug_info - create_friendly_debug_types: Idx: 3270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.028 INFO debug_info - create_friendly_debug_types: Idx: 3272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.050 INFO debug_info - create_friendly_debug_types: Idx: 3275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.073 INFO debug_info - create_friendly_debug_types: Idx: 3277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.095 INFO debug_info - create_friendly_debug_types: Idx: 3280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.119 INFO debug_info - create_friendly_debug_types: Idx: 3282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.141 INFO debug_info - create_friendly_debug_types: Idx: 3285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.164 INFO debug_info - create_friendly_debug_types: Idx: 3287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.186 INFO debug_info - create_friendly_debug_types: Idx: 3290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.208 INFO debug_info - create_friendly_debug_types: Idx: 3292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.230 INFO debug_info - create_friendly_debug_types: Idx: 3295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.256 INFO debug_info - create_friendly_debug_types: Idx: 3297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.280 INFO debug_info - create_friendly_debug_types: Idx: 3300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.303 INFO debug_info - create_friendly_debug_types: Idx: 3302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.326 INFO debug_info - create_friendly_debug_types: Idx: 3305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.348 INFO debug_info - create_friendly_debug_types: Idx: 3307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.372 INFO debug_info - create_friendly_debug_types: Idx: 3310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.396 INFO debug_info - create_friendly_debug_types: Idx: 3312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.419 INFO debug_info - create_friendly_debug_types: Idx: 3315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.441 INFO debug_info - create_friendly_debug_types: Idx: 3317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.463 INFO debug_info - create_friendly_debug_types: Idx: 3320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.485 INFO debug_info - create_friendly_debug_types: Idx: 3322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.507 INFO debug_info - create_friendly_debug_types: Idx: 3325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.531 INFO debug_info - create_friendly_debug_types: Idx: 3327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.554 INFO debug_info - create_friendly_debug_types: Idx: 3330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.576 INFO debug_info - create_friendly_debug_types: Idx: 3332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.597 INFO debug_info - create_friendly_debug_types: Idx: 3335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.619 INFO debug_info - create_friendly_debug_types: Idx: 3337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.641 INFO debug_info - create_friendly_debug_types: Idx: 3340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.664 INFO debug_info - create_friendly_debug_types: Idx: 3342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.686 INFO debug_info - create_friendly_debug_types: Idx: 3345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.708 INFO debug_info - create_friendly_debug_types: Idx: 3347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.730 INFO debug_info - create_friendly_debug_types: Idx: 3350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.753 INFO debug_info - create_friendly_debug_types: Idx: 3352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.774 INFO debug_info - create_friendly_debug_types: Idx: 3355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.798 INFO debug_info - create_friendly_debug_types: Idx: 3357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.819 INFO debug_info - create_friendly_debug_types: Idx: 3360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.841 INFO debug_info - create_friendly_debug_types: Idx: 3362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.863 INFO debug_info - create_friendly_debug_types: Idx: 3365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.885 INFO debug_info - create_friendly_debug_types: Idx: 3367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.908 INFO debug_info - create_friendly_debug_types: Idx: 3370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.935 INFO debug_info - create_friendly_debug_types: Idx: 3372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.955 INFO debug_info - create_friendly_debug_types: Idx: 3375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.975 INFO debug_info - create_friendly_debug_types: Idx: 3377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:02.995 INFO debug_info - create_friendly_debug_types: Idx: 3380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.014 INFO debug_info - create_friendly_debug_types: Idx: 3382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.033 INFO debug_info - create_friendly_debug_types: Idx: 3385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.053 INFO debug_info - create_friendly_debug_types: Idx: 3387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.072 INFO debug_info - create_friendly_debug_types: Idx: 3390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.091 INFO debug_info - create_friendly_debug_types: Idx: 3392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.111 INFO debug_info - create_friendly_debug_types: Idx: 3395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.132 INFO debug_info - create_friendly_debug_types: Idx: 3397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.154 INFO debug_info - create_friendly_debug_types: Idx: 3400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.177 INFO debug_info - create_friendly_debug_types: Idx: 3402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.198 INFO debug_info - create_friendly_debug_types: Idx: 3405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.220 INFO debug_info - create_friendly_debug_types: Idx: 3407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.242 INFO debug_info - create_friendly_debug_types: Idx: 3410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.264 INFO debug_info - create_friendly_debug_types: Idx: 3412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.286 INFO debug_info - create_friendly_debug_types: Idx: 3415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.309 INFO debug_info - create_friendly_debug_types: Idx: 3417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.331 INFO debug_info - create_friendly_debug_types: Idx: 3420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.353 INFO debug_info - create_friendly_debug_types: Idx: 3422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.374 INFO debug_info - create_friendly_debug_types: Idx: 3425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.396 INFO debug_info - create_friendly_debug_types: Idx: 3427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.417 INFO debug_info - create_friendly_debug_types: Idx: 3430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.438 INFO debug_info - create_friendly_debug_types: Idx: 3432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.461 INFO debug_info - create_friendly_debug_types: Idx: 3435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.482 INFO debug_info - create_friendly_debug_types: Idx: 3437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.504 INFO debug_info - create_friendly_debug_types: Idx: 3440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.525 INFO debug_info - create_friendly_debug_types: Idx: 3442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.547 INFO debug_info - create_friendly_debug_types: Idx: 3445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.568 INFO debug_info - create_friendly_debug_types: Idx: 3447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.591 INFO debug_info - create_friendly_debug_types: Idx: 3450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.613 INFO debug_info - create_friendly_debug_types: Idx: 3452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.634 INFO debug_info - create_friendly_debug_types: Idx: 3455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.656 INFO debug_info - create_friendly_debug_types: Idx: 3457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.678 INFO debug_info - create_friendly_debug_types: Idx: 3460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.699 INFO debug_info - create_friendly_debug_types: Idx: 3462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.722 INFO debug_info - create_friendly_debug_types: Idx: 3465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.744 INFO debug_info - create_friendly_debug_types: Idx: 3467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.765 INFO debug_info - create_friendly_debug_types: Idx: 3470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.787 INFO debug_info - create_friendly_debug_types: Idx: 3472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.809 INFO debug_info - create_friendly_debug_types: Idx: 3475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.831 INFO debug_info - create_friendly_debug_types: Idx: 3477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.854 INFO debug_info - create_friendly_debug_types: Idx: 3480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.875 INFO debug_info - create_friendly_debug_types: Idx: 3482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.895 INFO debug_info - create_friendly_debug_types: Idx: 3485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.917 INFO debug_info - create_friendly_debug_types: Idx: 3487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.938 INFO debug_info - create_friendly_debug_types: Idx: 3490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.959 INFO debug_info - create_friendly_debug_types: Idx: 3492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:03.981 INFO debug_info - create_friendly_debug_types: Idx: 3495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.003 INFO debug_info - create_friendly_debug_types: Idx: 3497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.024 INFO debug_info - create_friendly_debug_types: Idx: 3500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.045 INFO debug_info - create_friendly_debug_types: Idx: 3502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.066 INFO debug_info - create_friendly_debug_types: Idx: 3505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.088 INFO debug_info - create_friendly_debug_types: Idx: 3507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.110 INFO debug_info - create_friendly_debug_types: Idx: 3510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.132 INFO debug_info - create_friendly_debug_types: Idx: 3512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.153 INFO debug_info - create_friendly_debug_types: Idx: 3515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.174 INFO debug_info - create_friendly_debug_types: Idx: 3517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.195 INFO debug_info - create_friendly_debug_types: Idx: 3520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.216 INFO debug_info - create_friendly_debug_types: Idx: 3522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.239 INFO debug_info - create_friendly_debug_types: Idx: 3525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.260 INFO debug_info - create_friendly_debug_types: Idx: 3527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.281 INFO debug_info - create_friendly_debug_types: Idx: 3530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.302 INFO debug_info - create_friendly_debug_types: Idx: 3532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.323 INFO debug_info - create_friendly_debug_types: Idx: 3535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.345 INFO debug_info - create_friendly_debug_types: Idx: 3537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.366 INFO debug_info - create_friendly_debug_types: Idx: 3540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.387 INFO debug_info - create_friendly_debug_types: Idx: 3542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.408 INFO debug_info - create_friendly_debug_types: Idx: 3545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.429 INFO debug_info - create_friendly_debug_types: Idx: 3547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.452 INFO debug_info - create_friendly_debug_types: Idx: 3550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.476 INFO debug_info - create_friendly_debug_types: Idx: 3552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.502 INFO debug_info - create_friendly_debug_types: Idx: 3555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.523 INFO debug_info - create_friendly_debug_types: Idx: 3557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.546 INFO debug_info - create_friendly_debug_types: Idx: 3560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.567 INFO debug_info - create_friendly_debug_types: Idx: 3562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.593 INFO debug_info - create_friendly_debug_types: Idx: 3565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.618 INFO debug_info - create_friendly_debug_types: Idx: 3567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.641 INFO debug_info - create_friendly_debug_types: Idx: 3570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.665 INFO debug_info - create_friendly_debug_types: Idx: 3572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.687 INFO debug_info - create_friendly_debug_types: Idx: 3575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.708 INFO debug_info - create_friendly_debug_types: Idx: 3577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.730 INFO debug_info - create_friendly_debug_types: Idx: 3580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.753 INFO debug_info - create_friendly_debug_types: Idx: 3582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.777 INFO debug_info - create_friendly_debug_types: Idx: 3585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.800 INFO debug_info - create_friendly_debug_types: Idx: 3587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.823 INFO debug_info - create_friendly_debug_types: Idx: 3590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.846 INFO debug_info - create_friendly_debug_types: Idx: 3592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.869 INFO debug_info - create_friendly_debug_types: Idx: 3595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.892 INFO debug_info - create_friendly_debug_types: Idx: 3597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.916 INFO debug_info - create_friendly_debug_types: Idx: 3600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.939 INFO debug_info - create_friendly_debug_types: Idx: 3602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.960 INFO debug_info - create_friendly_debug_types: Idx: 3605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:04.983 INFO debug_info - create_friendly_debug_types: Idx: 3607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.006 INFO debug_info - create_friendly_debug_types: Idx: 3610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.028 INFO debug_info - create_friendly_debug_types: Idx: 3612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.052 INFO debug_info - create_friendly_debug_types: Idx: 3615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.074 INFO debug_info - create_friendly_debug_types: Idx: 3617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.097 INFO debug_info - create_friendly_debug_types: Idx: 3620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.120 INFO debug_info - create_friendly_debug_types: Idx: 3622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.142 INFO debug_info - create_friendly_debug_types: Idx: 3625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.165 INFO debug_info - create_friendly_debug_types: Idx: 3627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.188 INFO debug_info - create_friendly_debug_types: Idx: 3630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.211 INFO debug_info - create_friendly_debug_types: Idx: 3632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.234 INFO debug_info - create_friendly_debug_types: Idx: 3635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.256 INFO debug_info - create_friendly_debug_types: Idx: 3637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.278 INFO debug_info - create_friendly_debug_types: Idx: 3640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.299 INFO debug_info - create_friendly_debug_types: Idx: 3642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.322 INFO debug_info - create_friendly_debug_types: Idx: 3645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.345 INFO debug_info - create_friendly_debug_types: Idx: 3647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.367 INFO debug_info - create_friendly_debug_types: Idx: 3650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.389 INFO debug_info - create_friendly_debug_types: Idx: 3652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.411 INFO debug_info - create_friendly_debug_types: Idx: 3655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.432 INFO debug_info - create_friendly_debug_types: Idx: 3657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.455 INFO debug_info - create_friendly_debug_types: Idx: 3660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.477 INFO debug_info - create_friendly_debug_types: Idx: 3662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.499 INFO debug_info - create_friendly_debug_types: Idx: 3665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.521 INFO debug_info - create_friendly_debug_types: Idx: 3667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.543 INFO debug_info - create_friendly_debug_types: Idx: 3670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.565 INFO debug_info - create_friendly_debug_types: Idx: 3672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.588 INFO debug_info - create_friendly_debug_types: Idx: 3675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.611 INFO debug_info - create_friendly_debug_types: Idx: 3677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.633 INFO debug_info - create_friendly_debug_types: Idx: 3680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.655 INFO debug_info - create_friendly_debug_types: Idx: 3682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.677 INFO debug_info - create_friendly_debug_types: Idx: 3685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.700 INFO debug_info - create_friendly_debug_types: Idx: 3687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.725 INFO debug_info - create_friendly_debug_types: Idx: 3690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.747 INFO debug_info - create_friendly_debug_types: Idx: 3692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.770 INFO debug_info - create_friendly_debug_types: Idx: 3695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.792 INFO debug_info - create_friendly_debug_types: Idx: 3697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.814 INFO debug_info - create_friendly_debug_types: Idx: 3700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.836 INFO debug_info - create_friendly_debug_types: Idx: 3702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.859 INFO debug_info - create_friendly_debug_types: Idx: 3705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.881 INFO debug_info - create_friendly_debug_types: Idx: 3707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.902 INFO debug_info - create_friendly_debug_types: Idx: 3710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.924 INFO debug_info - create_friendly_debug_types: Idx: 3712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.946 INFO debug_info - create_friendly_debug_types: Idx: 3715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.967 INFO debug_info - create_friendly_debug_types: Idx: 3717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:05.991 INFO debug_info - create_friendly_debug_types: Idx: 3720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.013 INFO debug_info - create_friendly_debug_types: Idx: 3722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.035 INFO debug_info - create_friendly_debug_types: Idx: 3725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.057 INFO debug_info - create_friendly_debug_types: Idx: 3727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.079 INFO debug_info - create_friendly_debug_types: Idx: 3730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.101 INFO debug_info - create_friendly_debug_types: Idx: 3732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.123 INFO debug_info - create_friendly_debug_types: Idx: 3735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.146 INFO debug_info - create_friendly_debug_types: Idx: 3737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.168 INFO debug_info - create_friendly_debug_types: Idx: 3740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.189 INFO debug_info - create_friendly_debug_types: Idx: 3742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.211 INFO debug_info - create_friendly_debug_types: Idx: 3745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.233 INFO debug_info - create_friendly_debug_types: Idx: 3747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.254 INFO debug_info - create_friendly_debug_types: Idx: 3750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.277 INFO debug_info - create_friendly_debug_types: Idx: 3752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.298 INFO debug_info - create_friendly_debug_types: Idx: 3755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.320 INFO debug_info - create_friendly_debug_types: Idx: 3757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.341 INFO debug_info - create_friendly_debug_types: Idx: 3760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.362 INFO debug_info - create_friendly_debug_types: Idx: 3762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.385 INFO debug_info - create_friendly_debug_types: Idx: 3765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.409 INFO debug_info - create_friendly_debug_types: Idx: 3767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.431 INFO debug_info - create_friendly_debug_types: Idx: 3770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.453 INFO debug_info - create_friendly_debug_types: Idx: 3772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.477 INFO debug_info - create_friendly_debug_types: Idx: 3775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.500 INFO debug_info - create_friendly_debug_types: Idx: 3777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.522 INFO debug_info - create_friendly_debug_types: Idx: 3780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.544 INFO debug_info - create_friendly_debug_types: Idx: 3782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.566 INFO debug_info - create_friendly_debug_types: Idx: 3785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.588 INFO debug_info - create_friendly_debug_types: Idx: 3787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.611 INFO debug_info - create_friendly_debug_types: Idx: 3790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.635 INFO debug_info - create_friendly_debug_types: Idx: 3792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.657 INFO debug_info - create_friendly_debug_types: Idx: 3795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.681 INFO debug_info - create_friendly_debug_types: Idx: 3797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.702 INFO debug_info - create_friendly_debug_types: Idx: 3800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.724 INFO debug_info - create_friendly_debug_types: Idx: 3802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.745 INFO debug_info - create_friendly_debug_types: Idx: 3805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.767 INFO debug_info - create_friendly_debug_types: Idx: 3807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.788 INFO debug_info - create_friendly_debug_types: Idx: 3810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.810 INFO debug_info - create_friendly_debug_types: Idx: 3812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.832 INFO debug_info - create_friendly_debug_types: Idx: 3815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.853 INFO debug_info - create_friendly_debug_types: Idx: 3817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.875 INFO debug_info - create_friendly_debug_types: Idx: 3820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.896 INFO debug_info - create_friendly_debug_types: Idx: 3822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.918 INFO debug_info - create_friendly_debug_types: Idx: 3825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.940 INFO debug_info - create_friendly_debug_types: Idx: 3827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.961 INFO debug_info - create_friendly_debug_types: Idx: 3830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:06.983 INFO debug_info - create_friendly_debug_types: Idx: 3832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.004 INFO debug_info - create_friendly_debug_types: Idx: 3835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.026 INFO debug_info - create_friendly_debug_types: Idx: 3837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.047 INFO debug_info - create_friendly_debug_types: Idx: 3840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.070 INFO debug_info - create_friendly_debug_types: Idx: 3842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.092 INFO debug_info - create_friendly_debug_types: Idx: 3845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.114 INFO debug_info - create_friendly_debug_types: Idx: 3847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.135 INFO debug_info - create_friendly_debug_types: Idx: 3850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.157 INFO debug_info - create_friendly_debug_types: Idx: 3852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.178 INFO debug_info - create_friendly_debug_types: Idx: 3855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.201 INFO debug_info - create_friendly_debug_types: Idx: 3857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.222 INFO debug_info - create_friendly_debug_types: Idx: 3860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.243 INFO debug_info - create_friendly_debug_types: Idx: 3862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.264 INFO debug_info - create_friendly_debug_types: Idx: 3865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.286 INFO debug_info - create_friendly_debug_types: Idx: 3867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.308 INFO debug_info - create_friendly_debug_types: Idx: 3870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.332 INFO debug_info - create_friendly_debug_types: Idx: 3872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.358 INFO debug_info - create_friendly_debug_types: Idx: 3875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.380 INFO debug_info - create_friendly_debug_types: Idx: 3877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.403 INFO debug_info - create_friendly_debug_types: Idx: 3880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.425 INFO debug_info - create_friendly_debug_types: Idx: 3882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.449 INFO debug_info - create_friendly_debug_types: Idx: 3885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.475 INFO debug_info - create_friendly_debug_types: Idx: 3887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.499 INFO debug_info - create_friendly_debug_types: Idx: 3890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.523 INFO debug_info - create_friendly_debug_types: Idx: 3892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.545 INFO debug_info - create_friendly_debug_types: Idx: 3895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.567 INFO debug_info - create_friendly_debug_types: Idx: 3897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.588 INFO debug_info - create_friendly_debug_types: Idx: 3900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.612 INFO debug_info - create_friendly_debug_types: Idx: 3902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.635 INFO debug_info - create_friendly_debug_types: Idx: 3905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.658 INFO debug_info - create_friendly_debug_types: Idx: 3907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.681 INFO debug_info - create_friendly_debug_types: Idx: 3910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.703 INFO debug_info - create_friendly_debug_types: Idx: 3912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.727 INFO debug_info - create_friendly_debug_types: Idx: 3915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.751 INFO debug_info - create_friendly_debug_types: Idx: 3917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.774 INFO debug_info - create_friendly_debug_types: Idx: 3920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.796 INFO debug_info - create_friendly_debug_types: Idx: 3922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.819 INFO debug_info - create_friendly_debug_types: Idx: 3925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.841 INFO debug_info - create_friendly_debug_types: Idx: 3927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.863 INFO debug_info - create_friendly_debug_types: Idx: 3930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.887 INFO debug_info - create_friendly_debug_types: Idx: 3932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.910 INFO debug_info - create_friendly_debug_types: Idx: 3935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.931 INFO debug_info - create_friendly_debug_types: Idx: 3937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.953 INFO debug_info - create_friendly_debug_types: Idx: 3940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.976 INFO debug_info - create_friendly_debug_types: Idx: 3942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:07.999 INFO debug_info - create_friendly_debug_types: Idx: 3945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.022 INFO debug_info - create_friendly_debug_types: Idx: 3947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.044 INFO debug_info - create_friendly_debug_types: Idx: 3950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.066 INFO debug_info - create_friendly_debug_types: Idx: 3952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.089 INFO debug_info - create_friendly_debug_types: Idx: 3955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.111 INFO debug_info - create_friendly_debug_types: Idx: 3957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.133 INFO debug_info - create_friendly_debug_types: Idx: 3960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.156 INFO debug_info - create_friendly_debug_types: Idx: 3962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.177 INFO debug_info - create_friendly_debug_types: Idx: 3965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.199 INFO debug_info - create_friendly_debug_types: Idx: 3967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.221 INFO debug_info - create_friendly_debug_types: Idx: 3970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.244 INFO debug_info - create_friendly_debug_types: Idx: 3972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.266 INFO debug_info - create_friendly_debug_types: Idx: 3975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.289 INFO debug_info - create_friendly_debug_types: Idx: 3977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.310 INFO debug_info - create_friendly_debug_types: Idx: 3980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.332 INFO debug_info - create_friendly_debug_types: Idx: 3982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.354 INFO debug_info - create_friendly_debug_types: Idx: 3985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.375 INFO debug_info - create_friendly_debug_types: Idx: 3987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.397 INFO debug_info - create_friendly_debug_types: Idx: 3990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.421 INFO debug_info - create_friendly_debug_types: Idx: 3992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.444 INFO debug_info - create_friendly_debug_types: Idx: 3995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.466 INFO debug_info - create_friendly_debug_types: Idx: 3997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.488 INFO debug_info - create_friendly_debug_types: Idx: 4000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.509 INFO debug_info - create_friendly_debug_types: Idx: 4002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.531 INFO debug_info - create_friendly_debug_types: Idx: 4005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.554 INFO debug_info - create_friendly_debug_types: Idx: 4007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.576 INFO debug_info - create_friendly_debug_types: Idx: 4010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.599 INFO debug_info - create_friendly_debug_types: Idx: 4012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.621 INFO debug_info - create_friendly_debug_types: Idx: 4015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.643 INFO debug_info - create_friendly_debug_types: Idx: 4017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.664 INFO debug_info - create_friendly_debug_types: Idx: 4020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.687 INFO debug_info - create_friendly_debug_types: Idx: 4022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.710 INFO debug_info - create_friendly_debug_types: Idx: 4025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.732 INFO debug_info - create_friendly_debug_types: Idx: 4027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.754 INFO debug_info - create_friendly_debug_types: Idx: 4030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.777 INFO debug_info - create_friendly_debug_types: Idx: 4032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.798 INFO debug_info - create_friendly_debug_types: Idx: 4035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.820 INFO debug_info - create_friendly_debug_types: Idx: 4037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.842 INFO debug_info - create_friendly_debug_types: Idx: 4040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.864 INFO debug_info - create_friendly_debug_types: Idx: 4042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.885 INFO debug_info - create_friendly_debug_types: Idx: 4045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.907 INFO debug_info - create_friendly_debug_types: Idx: 4047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.929 INFO debug_info - create_friendly_debug_types: Idx: 4050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.950 INFO debug_info - create_friendly_debug_types: Idx: 4052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.973 INFO debug_info - create_friendly_debug_types: Idx: 4055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:08.995 INFO debug_info - create_friendly_debug_types: Idx: 4057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.017 INFO debug_info - create_friendly_debug_types: Idx: 4060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.039 INFO debug_info - create_friendly_debug_types: Idx: 4062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.061 INFO debug_info - create_friendly_debug_types: Idx: 4065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.083 INFO debug_info - create_friendly_debug_types: Idx: 4067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.107 INFO debug_info - create_friendly_debug_types: Idx: 4070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.128 INFO debug_info - create_friendly_debug_types: Idx: 4072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.150 INFO debug_info - create_friendly_debug_types: Idx: 4075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.172 INFO debug_info - create_friendly_debug_types: Idx: 4077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.193 INFO debug_info - create_friendly_debug_types: Idx: 4080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.215 INFO debug_info - create_friendly_debug_types: Idx: 4082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.238 INFO debug_info - create_friendly_debug_types: Idx: 4085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.260 INFO debug_info - create_friendly_debug_types: Idx: 4087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.282 INFO debug_info - create_friendly_debug_types: Idx: 4090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.303 INFO debug_info - create_friendly_debug_types: Idx: 4092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.325 INFO debug_info - create_friendly_debug_types: Idx: 4095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.347 INFO debug_info - create_friendly_debug_types: Idx: 4097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.368 INFO debug_info - create_friendly_debug_types: Idx: 4100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.391 INFO debug_info - create_friendly_debug_types: Idx: 4102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.412 INFO debug_info - create_friendly_debug_types: Idx: 4105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.434 INFO debug_info - create_friendly_debug_types: Idx: 4107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.456 INFO debug_info - create_friendly_debug_types: Idx: 4110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.478 INFO debug_info - create_friendly_debug_types: Idx: 4112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.500 INFO debug_info - create_friendly_debug_types: Idx: 4115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.524 INFO debug_info - create_friendly_debug_types: Idx: 4117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.546 INFO debug_info - create_friendly_debug_types: Idx: 4120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.568 INFO debug_info - create_friendly_debug_types: Idx: 4122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.589 INFO debug_info - create_friendly_debug_types: Idx: 4125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.610 INFO debug_info - create_friendly_debug_types: Idx: 4127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.631 INFO debug_info - create_friendly_debug_types: Idx: 4130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.653 INFO debug_info - create_friendly_debug_types: Idx: 4132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.674 INFO debug_info - create_friendly_debug_types: Idx: 4135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.695 INFO debug_info - create_friendly_debug_types: Idx: 4137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.717 INFO debug_info - create_friendly_debug_types: Idx: 4140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.738 INFO debug_info - create_friendly_debug_types: Idx: 4142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.759 INFO debug_info - create_friendly_debug_types: Idx: 4145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.781 INFO debug_info - create_friendly_debug_types: Idx: 4147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.802 INFO debug_info - create_friendly_debug_types: Idx: 4150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.824 INFO debug_info - create_friendly_debug_types: Idx: 4152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.846 INFO debug_info - create_friendly_debug_types: Idx: 4155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.867 INFO debug_info - create_friendly_debug_types: Idx: 4157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.889 INFO debug_info - create_friendly_debug_types: Idx: 4160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.912 INFO debug_info - create_friendly_debug_types: Idx: 4162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.933 INFO debug_info - create_friendly_debug_types: Idx: 4165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.955 INFO debug_info - create_friendly_debug_types: Idx: 4167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.977 INFO debug_info - create_friendly_debug_types: Idx: 4170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:09.998 INFO debug_info - create_friendly_debug_types: Idx: 4172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.020 INFO debug_info - create_friendly_debug_types: Idx: 4175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.042 INFO debug_info - create_friendly_debug_types: Idx: 4177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.064 INFO debug_info - create_friendly_debug_types: Idx: 4180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.085 INFO debug_info - create_friendly_debug_types: Idx: 4182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.106 INFO debug_info - create_friendly_debug_types: Idx: 4185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.127 INFO debug_info - create_friendly_debug_types: Idx: 4187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.149 INFO debug_info - create_friendly_debug_types: Idx: 4190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.174 INFO debug_info - create_friendly_debug_types: Idx: 4192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.199 INFO debug_info - create_friendly_debug_types: Idx: 4195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.223 INFO debug_info - create_friendly_debug_types: Idx: 4197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.245 INFO debug_info - create_friendly_debug_types: Idx: 4200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.268 INFO debug_info - create_friendly_debug_types: Idx: 4202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.290 INFO debug_info - create_friendly_debug_types: Idx: 4205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.318 INFO debug_info - create_friendly_debug_types: Idx: 4207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.346 INFO debug_info - create_friendly_debug_types: Idx: 4210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.370 INFO debug_info - create_friendly_debug_types: Idx: 4212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.394 INFO debug_info - create_friendly_debug_types: Idx: 4215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.416 INFO debug_info - create_friendly_debug_types: Idx: 4217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.438 INFO debug_info - create_friendly_debug_types: Idx: 4220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.461 INFO debug_info - create_friendly_debug_types: Idx: 4222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.488 INFO debug_info - create_friendly_debug_types: Idx: 4225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.515 INFO debug_info - create_friendly_debug_types: Idx: 4227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.539 INFO debug_info - create_friendly_debug_types: Idx: 4230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.565 INFO debug_info - create_friendly_debug_types: Idx: 4232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.593 INFO debug_info - create_friendly_debug_types: Idx: 4235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.622 INFO debug_info - create_friendly_debug_types: Idx: 4237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.646 INFO debug_info - create_friendly_debug_types: Idx: 4240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.670 INFO debug_info - create_friendly_debug_types: Idx: 4242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.693 INFO debug_info - create_friendly_debug_types: Idx: 4245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.716 INFO debug_info - create_friendly_debug_types: Idx: 4247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.739 INFO debug_info - create_friendly_debug_types: Idx: 4250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.764 INFO debug_info - create_friendly_debug_types: Idx: 4252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.786 INFO debug_info - create_friendly_debug_types: Idx: 4255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.811 INFO debug_info - create_friendly_debug_types: Idx: 4257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.835 INFO debug_info - create_friendly_debug_types: Idx: 4260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.858 INFO debug_info - create_friendly_debug_types: Idx: 4262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.882 INFO debug_info - create_friendly_debug_types: Idx: 4265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.907 INFO debug_info - create_friendly_debug_types: Idx: 4267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.930 INFO debug_info - create_friendly_debug_types: Idx: 4270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.951 INFO debug_info - create_friendly_debug_types: Idx: 4272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.974 INFO debug_info - create_friendly_debug_types: Idx: 4275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:10.997 INFO debug_info - create_friendly_debug_types: Idx: 4277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.019 INFO debug_info - create_friendly_debug_types: Idx: 4280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.042 INFO debug_info - create_friendly_debug_types: Idx: 4282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.065 INFO debug_info - create_friendly_debug_types: Idx: 4285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.087 INFO debug_info - create_friendly_debug_types: Idx: 4287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.110 INFO debug_info - create_friendly_debug_types: Idx: 4290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.132 INFO debug_info - create_friendly_debug_types: Idx: 4292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.155 INFO debug_info - create_friendly_debug_types: Idx: 4295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.177 INFO debug_info - create_friendly_debug_types: Idx: 4297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.199 INFO debug_info - create_friendly_debug_types: Idx: 4300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.222 INFO debug_info - create_friendly_debug_types: Idx: 4302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.244 INFO debug_info - create_friendly_debug_types: Idx: 4305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.267 INFO debug_info - create_friendly_debug_types: Idx: 4307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.290 INFO debug_info - create_friendly_debug_types: Idx: 4310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.312 INFO debug_info - create_friendly_debug_types: Idx: 4312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.335 INFO debug_info - create_friendly_debug_types: Idx: 4315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.356 INFO debug_info - create_friendly_debug_types: Idx: 4317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.378 INFO debug_info - create_friendly_debug_types: Idx: 4320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.401 INFO debug_info - create_friendly_debug_types: Idx: 4322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.424 INFO debug_info - create_friendly_debug_types: Idx: 4325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.447 INFO debug_info - create_friendly_debug_types: Idx: 4327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.469 INFO debug_info - create_friendly_debug_types: Idx: 4330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.491 INFO debug_info - create_friendly_debug_types: Idx: 4332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.513 INFO debug_info - create_friendly_debug_types: Idx: 4335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.534 INFO debug_info - create_friendly_debug_types: Idx: 4337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.556 INFO debug_info - create_friendly_debug_types: Idx: 4340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.580 INFO debug_info - create_friendly_debug_types: Idx: 4342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.602 INFO debug_info - create_friendly_debug_types: Idx: 4345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.625 INFO debug_info - create_friendly_debug_types: Idx: 4347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.649 INFO debug_info - create_friendly_debug_types: Idx: 4350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.672 INFO debug_info - create_friendly_debug_types: Idx: 4352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.694 INFO debug_info - create_friendly_debug_types: Idx: 4355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.717 INFO debug_info - create_friendly_debug_types: Idx: 4357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.740 INFO debug_info - create_friendly_debug_types: Idx: 4360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.761 INFO debug_info - create_friendly_debug_types: Idx: 4362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.783 INFO debug_info - create_friendly_debug_types: Idx: 4365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.805 INFO debug_info - create_friendly_debug_types: Idx: 4367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.827 INFO debug_info - create_friendly_debug_types: Idx: 4370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.850 INFO debug_info - create_friendly_debug_types: Idx: 4372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.872 INFO debug_info - create_friendly_debug_types: Idx: 4375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.893 INFO debug_info - create_friendly_debug_types: Idx: 4377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.915 INFO debug_info - create_friendly_debug_types: Idx: 4380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.937 INFO debug_info - create_friendly_debug_types: Idx: 4382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.959 INFO debug_info - create_friendly_debug_types: Idx: 4385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:11.982 INFO debug_info - create_friendly_debug_types: Idx: 4387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.004 INFO debug_info - create_friendly_debug_types: Idx: 4390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.026 INFO debug_info - create_friendly_debug_types: Idx: 4392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.048 INFO debug_info - create_friendly_debug_types: Idx: 4395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.070 INFO debug_info - create_friendly_debug_types: Idx: 4397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.092 INFO debug_info - create_friendly_debug_types: Idx: 4400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.115 INFO debug_info - create_friendly_debug_types: Idx: 4402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.137 INFO debug_info - create_friendly_debug_types: Idx: 4405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.158 INFO debug_info - create_friendly_debug_types: Idx: 4407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.180 INFO debug_info - create_friendly_debug_types: Idx: 4410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.202 INFO debug_info - create_friendly_debug_types: Idx: 4412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.224 INFO debug_info - create_friendly_debug_types: Idx: 4415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.245 INFO debug_info - create_friendly_debug_types: Idx: 4417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.268 INFO debug_info - create_friendly_debug_types: Idx: 4420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.290 INFO debug_info - create_friendly_debug_types: Idx: 4422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.312 INFO debug_info - create_friendly_debug_types: Idx: 4425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.334 INFO debug_info - create_friendly_debug_types: Idx: 4427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.356 INFO debug_info - create_friendly_debug_types: Idx: 4430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.379 INFO debug_info - create_friendly_debug_types: Idx: 4432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.403 INFO debug_info - create_friendly_debug_types: Idx: 4435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.424 INFO debug_info - create_friendly_debug_types: Idx: 4437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.446 INFO debug_info - create_friendly_debug_types: Idx: 4440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.468 INFO debug_info - create_friendly_debug_types: Idx: 4442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.490 INFO debug_info - create_friendly_debug_types: Idx: 4445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.513 INFO debug_info - create_friendly_debug_types: Idx: 4447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.537 INFO debug_info - create_friendly_debug_types: Idx: 4450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.559 INFO debug_info - create_friendly_debug_types: Idx: 4452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.582 INFO debug_info - create_friendly_debug_types: Idx: 4455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.605 INFO debug_info - create_friendly_debug_types: Idx: 4457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.626 INFO debug_info - create_friendly_debug_types: Idx: 4460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.647 INFO debug_info - create_friendly_debug_types: Idx: 4462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.669 INFO debug_info - create_friendly_debug_types: Idx: 4465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.690 INFO debug_info - create_friendly_debug_types: Idx: 4467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.712 INFO debug_info - create_friendly_debug_types: Idx: 4470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.733 INFO debug_info - create_friendly_debug_types: Idx: 4472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.755 INFO debug_info - create_friendly_debug_types: Idx: 4475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.777 INFO debug_info - create_friendly_debug_types: Idx: 4477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.799 INFO debug_info - create_friendly_debug_types: Idx: 4480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.821 INFO debug_info - create_friendly_debug_types: Idx: 4482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.843 INFO debug_info - create_friendly_debug_types: Idx: 4485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.864 INFO debug_info - create_friendly_debug_types: Idx: 4487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.886 INFO debug_info - create_friendly_debug_types: Idx: 4490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.909 INFO debug_info - create_friendly_debug_types: Idx: 4492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.931 INFO debug_info - create_friendly_debug_types: Idx: 4495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.953 INFO debug_info - create_friendly_debug_types: Idx: 4497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.975 INFO debug_info - create_friendly_debug_types: Idx: 4500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:12.997 INFO debug_info - create_friendly_debug_types: Idx: 4502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.018 INFO debug_info - create_friendly_debug_types: Idx: 4505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.039 INFO debug_info - create_friendly_debug_types: Idx: 4507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.063 INFO debug_info - create_friendly_debug_types: Idx: 4510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.084 INFO debug_info - create_friendly_debug_types: Idx: 4512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.106 INFO debug_info - create_friendly_debug_types: Idx: 4515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.127 INFO debug_info - create_friendly_debug_types: Idx: 4517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.149 INFO debug_info - create_friendly_debug_types: Idx: 4520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.174 INFO debug_info - create_friendly_debug_types: Idx: 4522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.194 INFO debug_info - create_friendly_debug_types: Idx: 4525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.215 INFO debug_info - create_friendly_debug_types: Idx: 4527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.237 INFO debug_info - create_friendly_debug_types: Idx: 4530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.260 INFO debug_info - create_friendly_debug_types: Idx: 4532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.280 INFO debug_info - create_friendly_debug_types: Idx: 4535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.300 INFO debug_info - create_friendly_debug_types: Idx: 4537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.321 INFO debug_info - create_friendly_debug_types: Idx: 4540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.345 INFO debug_info - create_friendly_debug_types: Idx: 4542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.370 INFO debug_info - create_friendly_debug_types: Idx: 4545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.393 INFO debug_info - create_friendly_debug_types: Idx: 4547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.416 INFO debug_info - create_friendly_debug_types: Idx: 4550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.438 INFO debug_info - create_friendly_debug_types: Idx: 4552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.461 INFO debug_info - create_friendly_debug_types: Idx: 4555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.482 INFO debug_info - create_friendly_debug_types: Idx: 4557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.507 INFO debug_info - create_friendly_debug_types: Idx: 4560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.532 INFO debug_info - create_friendly_debug_types: Idx: 4562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.558 INFO debug_info - create_friendly_debug_types: Idx: 4565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.584 INFO debug_info - create_friendly_debug_types: Idx: 4567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.609 INFO debug_info - create_friendly_debug_types: Idx: 4570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.633 INFO debug_info - create_friendly_debug_types: Idx: 4572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.656 INFO debug_info - create_friendly_debug_types: Idx: 4575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.679 INFO debug_info - create_friendly_debug_types: Idx: 4577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.703 INFO debug_info - create_friendly_debug_types: Idx: 4580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.726 INFO debug_info - create_friendly_debug_types: Idx: 4582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.751 INFO debug_info - create_friendly_debug_types: Idx: 4585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.775 INFO debug_info - create_friendly_debug_types: Idx: 4587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.797 INFO debug_info - create_friendly_debug_types: Idx: 4590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.820 INFO debug_info - create_friendly_debug_types: Idx: 4592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.843 INFO debug_info - create_friendly_debug_types: Idx: 4595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.865 INFO debug_info - create_friendly_debug_types: Idx: 4597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.888 INFO debug_info - create_friendly_debug_types: Idx: 4600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.911 INFO debug_info - create_friendly_debug_types: Idx: 4602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.934 INFO debug_info - create_friendly_debug_types: Idx: 4605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.956 INFO debug_info - create_friendly_debug_types: Idx: 4607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:13.979 INFO debug_info - create_friendly_debug_types: Idx: 4610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.001 INFO debug_info - create_friendly_debug_types: Idx: 4612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.025 INFO debug_info - create_friendly_debug_types: Idx: 4615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.048 INFO debug_info - create_friendly_debug_types: Idx: 4617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.070 INFO debug_info - create_friendly_debug_types: Idx: 4620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.093 INFO debug_info - create_friendly_debug_types: Idx: 4622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.114 INFO debug_info - create_friendly_debug_types: Idx: 4625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.136 INFO debug_info - create_friendly_debug_types: Idx: 4627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.159 INFO debug_info - create_friendly_debug_types: Idx: 4630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.181 INFO debug_info - create_friendly_debug_types: Idx: 4632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.203 INFO debug_info - create_friendly_debug_types: Idx: 4635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.225 INFO debug_info - create_friendly_debug_types: Idx: 4637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.247 INFO debug_info - create_friendly_debug_types: Idx: 4640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.268 INFO debug_info - create_friendly_debug_types: Idx: 4642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.290 INFO debug_info - create_friendly_debug_types: Idx: 4645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.312 INFO debug_info - create_friendly_debug_types: Idx: 4647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.334 INFO debug_info - create_friendly_debug_types: Idx: 4650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.356 INFO debug_info - create_friendly_debug_types: Idx: 4652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.378 INFO debug_info - create_friendly_debug_types: Idx: 4655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.399 INFO debug_info - create_friendly_debug_types: Idx: 4657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.422 INFO debug_info - create_friendly_debug_types: Idx: 4660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.444 INFO debug_info - create_friendly_debug_types: Idx: 4662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.465 INFO debug_info - create_friendly_debug_types: Idx: 4665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.487 INFO debug_info - create_friendly_debug_types: Idx: 4667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.509 INFO debug_info - create_friendly_debug_types: Idx: 4670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.531 INFO debug_info - create_friendly_debug_types: Idx: 4672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.554 INFO debug_info - create_friendly_debug_types: Idx: 4675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.577 INFO debug_info - create_friendly_debug_types: Idx: 4677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.600 INFO debug_info - create_friendly_debug_types: Idx: 4680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.624 INFO debug_info - create_friendly_debug_types: Idx: 4682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.646 INFO debug_info - create_friendly_debug_types: Idx: 4685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.668 INFO debug_info - create_friendly_debug_types: Idx: 4687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.692 INFO debug_info - create_friendly_debug_types: Idx: 4690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.714 INFO debug_info - create_friendly_debug_types: Idx: 4692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.736 INFO debug_info - create_friendly_debug_types: Idx: 4695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.758 INFO debug_info - create_friendly_debug_types: Idx: 4697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.780 INFO debug_info - create_friendly_debug_types: Idx: 4700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.802 INFO debug_info - create_friendly_debug_types: Idx: 4702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.825 INFO debug_info - create_friendly_debug_types: Idx: 4705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.846 INFO debug_info - create_friendly_debug_types: Idx: 4707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.868 INFO debug_info - create_friendly_debug_types: Idx: 4710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.890 INFO debug_info - create_friendly_debug_types: Idx: 4712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.912 INFO debug_info - create_friendly_debug_types: Idx: 4715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.935 INFO debug_info - create_friendly_debug_types: Idx: 4717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.959 INFO debug_info - create_friendly_debug_types: Idx: 4720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:14.981 INFO debug_info - create_friendly_debug_types: Idx: 4722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.003 INFO debug_info - create_friendly_debug_types: Idx: 4725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.026 INFO debug_info - create_friendly_debug_types: Idx: 4727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.047 INFO debug_info - create_friendly_debug_types: Idx: 4730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.069 INFO debug_info - create_friendly_debug_types: Idx: 4732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.090 INFO debug_info - create_friendly_debug_types: Idx: 4735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.114 INFO debug_info - create_friendly_debug_types: Idx: 4737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.135 INFO debug_info - create_friendly_debug_types: Idx: 4740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.157 INFO debug_info - create_friendly_debug_types: Idx: 4742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.178 INFO debug_info - create_friendly_debug_types: Idx: 4745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.200 INFO debug_info - create_friendly_debug_types: Idx: 4747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.222 INFO debug_info - create_friendly_debug_types: Idx: 4750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.245 INFO debug_info - create_friendly_debug_types: Idx: 4752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.267 INFO debug_info - create_friendly_debug_types: Idx: 4755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.289 INFO debug_info - create_friendly_debug_types: Idx: 4757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.311 INFO debug_info - create_friendly_debug_types: Idx: 4760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.334 INFO debug_info - create_friendly_debug_types: Idx: 4762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.356 INFO debug_info - create_friendly_debug_types: Idx: 4765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.379 INFO debug_info - create_friendly_debug_types: Idx: 4767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.401 INFO debug_info - create_friendly_debug_types: Idx: 4770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.422 INFO debug_info - create_friendly_debug_types: Idx: 4772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.444 INFO debug_info - create_friendly_debug_types: Idx: 4775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.466 INFO debug_info - create_friendly_debug_types: Idx: 4777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.488 INFO debug_info - create_friendly_debug_types: Idx: 4780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.512 INFO debug_info - create_friendly_debug_types: Idx: 4782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.534 INFO debug_info - create_friendly_debug_types: Idx: 4785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.557 INFO debug_info - create_friendly_debug_types: Idx: 4787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.579 INFO debug_info - create_friendly_debug_types: Idx: 4790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.601 INFO debug_info - create_friendly_debug_types: Idx: 4792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.622 INFO debug_info - create_friendly_debug_types: Idx: 4795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.645 INFO debug_info - create_friendly_debug_types: Idx: 4797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.667 INFO debug_info - create_friendly_debug_types: Idx: 4800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.688 INFO debug_info - create_friendly_debug_types: Idx: 4802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.710 INFO debug_info - create_friendly_debug_types: Idx: 4805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.732 INFO debug_info - create_friendly_debug_types: Idx: 4807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.753 INFO debug_info - create_friendly_debug_types: Idx: 4810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.776 INFO debug_info - create_friendly_debug_types: Idx: 4812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.798 INFO debug_info - create_friendly_debug_types: Idx: 4815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.819 INFO debug_info - create_friendly_debug_types: Idx: 4817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.841 INFO debug_info - create_friendly_debug_types: Idx: 4820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.863 INFO debug_info - create_friendly_debug_types: Idx: 4822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.886 INFO debug_info - create_friendly_debug_types: Idx: 4825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.910 INFO debug_info - create_friendly_debug_types: Idx: 4827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.933 INFO debug_info - create_friendly_debug_types: Idx: 4830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.953 INFO debug_info - create_friendly_debug_types: Idx: 4832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:15.975 INFO debug_info - create_friendly_debug_types: Idx: 4835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.456 INFO debug_info - create_friendly_debug_types: Idx: 4837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.476 INFO debug_info - create_friendly_debug_types: Idx: 4840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.495 INFO debug_info - create_friendly_debug_types: Idx: 4842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.516 INFO debug_info - create_friendly_debug_types: Idx: 4845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.535 INFO debug_info - create_friendly_debug_types: Idx: 4847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.554 INFO debug_info - create_friendly_debug_types: Idx: 4850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.572 INFO debug_info - create_friendly_debug_types: Idx: 4852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.592 INFO debug_info - create_friendly_debug_types: Idx: 4855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.613 INFO debug_info - create_friendly_debug_types: Idx: 4857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.638 INFO debug_info - create_friendly_debug_types: Idx: 4860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.664 INFO debug_info - create_friendly_debug_types: Idx: 4862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.686 INFO debug_info - create_friendly_debug_types: Idx: 4865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.709 INFO debug_info - create_friendly_debug_types: Idx: 4867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.731 INFO debug_info - create_friendly_debug_types: Idx: 4870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.755 INFO debug_info - create_friendly_debug_types: Idx: 4872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.781 INFO debug_info - create_friendly_debug_types: Idx: 4875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.805 INFO debug_info - create_friendly_debug_types: Idx: 4877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.829 INFO debug_info - create_friendly_debug_types: Idx: 4880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.851 INFO debug_info - create_friendly_debug_types: Idx: 4882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.872 INFO debug_info - create_friendly_debug_types: Idx: 4885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:31:30.893 INFO debug_info - create_friendly_debug_types: Idx: 4887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:46.563 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_strptime.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_mem.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/strp_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/flb_fuzz_header.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_memory.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/lwrb/lwrb/src/lwrb/lwrb.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_sds.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_core/mk_string.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/config_yaml_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/include/cfl/cfl_list.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/config_format/flb_config_format.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_list.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_sds.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/config_format/flb_cf_fluentbit.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/include/cfl/cfl_array.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/config_format/flb_cf_yaml.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_kv.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_log.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_event.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_utf8.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_pipe.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_slist.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_worker.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_time.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/msgpack-c/include/msgpack/pack_template.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/src/cfl_sds.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/src/cfl_kvlist.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/src/cfl_array.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/src/cfl_variant.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/src/cfl_log.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/mpack-amalgamation-1.1.1/src/mpack/mpack.c ------- 317 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/mpack-amalgamation-1.1.1/src/mpack/mpack.h ------- 144 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_core/mk_event_epoll.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_utils.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_core/mk_event.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_core/mk_utils.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/ctrace_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctraces.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_resource.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_scope.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_log.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_attributes.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_encode_msgpack.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_decode_msgpack.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/include/ctraces/ctr_variant_utils.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_span.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_link.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_id.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_random.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_mpack_utils.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/src/cfl_time.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_utils.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/regparse.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/regcomp.c ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/regexec.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/regenc.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/lib/onigmo/enc/jis/props.kwd ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/regerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/enc/unicode/name2ctype.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/enc/unicode/casefold.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/src/record_accessor/ra_parser.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/msgpack_parse_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_pack.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/msgpack-c/include/msgpack/unpack.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/msgpack-c/include/msgpack/sbuffer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/msgpack-c/include/msgpack/pack.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_str.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_unescape.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_mp.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log_event_encoder_body_macros.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log_event_encoder_metadata_macros.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_log_event_decoder.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_time.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_byteswap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_log_event_encoder.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_log_event_encoder_primitives.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_log_event_encoder_primitives.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_log_event_encoder_dynamic_field.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_record_accessor.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_ra_key.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_env.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/lib/xxhash/xxhash.h ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_hash_table.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_sds_list.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_regex.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmetrics.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_encode_text.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_compat.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_decode_msgpack.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_math.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_variant_utils.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_mpack_utils.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_atomic_clang.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_gauge.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_counter.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_untyped.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_summary.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_histogram.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_metric.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_metric_histogram.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_map.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_log.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_opts.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_time.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_label.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/src/cfl_object.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/st.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/enc/utf_8.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/enc/euc_jp.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/enc/shift_jis.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/onigmo/enc/unicode.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/record_accessor/flb_ra_parser.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/src/record_accessor/ra_lex.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/src/record_accessor/ra.l ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/src/record_accessor/ra.y ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/jsmn/jsmn.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/msgpack-c/src/objectc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/msgpack-c/include/msgpack/zone.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/msgpack-c/src/unpack.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/msgpack-c/include/msgpack/unpack_template.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/msgpack-c/src/zone.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_pack_gelf.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/msgpack_to_gelf_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_parser.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_input.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_engine.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_textfile_linux.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/external/remote.pb-c.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/external/types.pb-c.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/lib/cmetrics/cmt_decode_prometheus_parser.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/common/v1/common.pb-c.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/resource/v1/resource.pb-c.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/trace/v1/trace.pb-c.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/collector/trace/v1/trace_service.pb-c.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/logs/v1/logs.pb-c.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/collector/logs/v1/logs_service.pb-c.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/metrics/v1/metrics.pb-c.c ------- 86 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/collector/metrics/v1/metrics_service.pb-c.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/miniz/miniz.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/miniz/miniz_tinfl.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/miniz/miniz_tdef.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/sqlite-amalgamation-3450200/sqlite3.c ------- 2501 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/inet_net_pton.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__buf.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_mapping.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_record.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_math.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/snappy-fef67ac/snappy.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/sfparse.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_conf.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_proto.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_int.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_event.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_broker.c ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_conf.c ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_feature.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msg.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_offset.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_op.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_partition.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_range_assignor.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_request.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_sticky_assignor.c ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_admin.c ------- 323 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_cert.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdrand.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdstring.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdmap.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/cJSON.c ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_ssl.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdaddr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdavl.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdbuf.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_event.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msgset_reader.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msgset_writer.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msg.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/snappy.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_lz4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/lz4frame.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/lz4hc.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/plugins/processor_sql/parser/processor-sql_parser.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_runtime_common.c ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_interp_fast.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/deps/regex/re.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/http_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_bucket_queue.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_config.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_plugins.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_scheduler.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_connection.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_stream.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_upstream.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_upstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_coro.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_random.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_http_client.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_base64.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_processor.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_parser.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_parser_regex.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_parser_json.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_parser_decoder.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_parser_ltsv.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_parser_logfmt.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/tls/openssl.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/tls/flb_tls.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_coro.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_plugin_proxy.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_task.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_output.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_chunk_trace.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_api.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_lib.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_meta.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_kernel.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_custom.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_storage.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input_chunk.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input_log.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input_thread.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_event_loop.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_filter.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_output.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_output_thread.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_config_map.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_env.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_socket.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_network.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_engine_dispatch.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_task.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_router.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_io.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_storage.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_downstream.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_downstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_router.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_sosreport.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_callback.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_thread_pool.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_routes_mask.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_event.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_ring_buffer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_stream.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_parser.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_group.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_rule.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_metrics.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_metrics_exporter.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_uri.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_uri.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_parser_cri.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_parser_docker.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_parser_python.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_parser_java.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_parser_go.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/multiline/flb_ml_parser_ruby.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/flb_hs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/flb_hs_endpoints.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/flb_hs_utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/custom_calyptia/calyptia.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_custom.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_docker_events/docker_events.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_docker_events/docker_events_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_podman_metrics/podman_metrics.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_podman_metrics/podman_metrics_data.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_process_exporter_metrics/pe.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_process_exporter_metrics/pe_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_process_exporter_metrics/pe_process.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_process_exporter_metrics/pe_utils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_cpufreq_linux.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_cpu_linux.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_meminfo_linux.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_diskstats_linux.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_filesystem_linux.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_uname_linux.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_stat_linux.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_vmstat_linux.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_netdev_linux.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_time.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_loadavg_linux.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_filefd_linux.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_processes_linux.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_nvme_linux.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_utils.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_node_exporter_metrics/ne_thermalzone_linux.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events_conf.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_kafka/in_kafka.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_fluentbit_metrics/metrics.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_prometheus_scrape/prom_scrape.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_emitter/emitter.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_dummy/in_dummy.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_http/http.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_http/http_conn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_http_parser.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_http/http_prot.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_http/http_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_statsd/statsd.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/opentelemetry_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_opentelemetry/http_conn.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch_bulk_conn.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch_bulk_prot.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_calyptia_fleet/in_calyptia_fleet.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_splunk/splunk.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_splunk/splunk_conn.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_splunk/splunk_prot.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_splunk/splunk_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw_prot.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw_conn.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_event_type/event_type.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_storage_backlog/sb.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_nginx_exporter_metrics/nginx.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_udp/udp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_udp/udp_conn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_udp/udp_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_exec_wasi/in_exec_wasi.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/in_lib/in_lib.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_content_modifier/cm.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_content_modifier/cm_config.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_processor.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_content_modifier/cm_logs.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_content_modifier/cm_utils.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_content_modifier/cm_traces.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_labels/labels.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_metrics_selector/selector.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_sql/sql.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_sql/sql_config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_blob/azure_blob.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_blob/azure_blob_uri.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_blob/azure_blob_conf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_blob/azure_blob_http.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_blob/azure_blob_appendblob.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_blob/azure_blob_blockblob.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_logs_ingestion/azure_logs_ingestion.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_logs_ingestion/azure_logs_ingestion_conf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_kusto/azure_kusto.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_kusto/azure_kusto_conf.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_azure_kusto/azure_kusto_ingest.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_calyptia/calyptia.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_exit/exit.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_http/http.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_http/http_conf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_logdna/logdna.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_opensearch/opensearch.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_opensearch/os_conf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_oracle_log_analytics/oci_logan.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_oracle_log_analytics/oci_logan_conf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_skywalking/skywalking.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_stdout/stdout.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_udp/udp.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_udp/udp_conf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_td/td.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_td/td_http.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_td/td_config.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_lib/out_lib.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_websocket/websocket.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_websocket/websocket_conf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_cloudwatch_logs/cloudwatch_logs.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_cloudwatch_logs/cloudwatch_api.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_kinesis_firehose/firehose.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_kinesis_firehose/firehose_api.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_kinesis_streams/kinesis.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_kinesis_streams/kinesis_api.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_opentelemetry/opentelemetry.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_opentelemetry/opentelemetry_conf.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_prometheus_exporter/prom.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_prometheus_exporter/prom_http.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_prometheus_remote_write/remote_write.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_prometheus_remote_write/remote_write_conf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_s3/s3.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_s3/s3_store.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_s3/s3_multipart.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_vivo_exporter/vivo.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_vivo_exporter/vivo_http.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_vivo_exporter/vivo_stream.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_chronicle/chronicle.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/out_chronicle/chronicle_conf.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/include/fluent-bit/flb_filter.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_alter_size/alter_size.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_aws/aws.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_checklist/checklist.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_ecs/ecs.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_record_modifier/filter_modifier.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_sysinfo/sysinfo.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_sysinfo/sysinfo_platform.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_sysinfo/sysinfo_platform_linux.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_throttle/throttle.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_throttle/window.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_type_converter/type_converter.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_kubernetes/kubernetes.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_kubernetes/kube_conf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_kubernetes/kube_meta.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_kubernetes/kube_regex.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_kubernetes/kube_property.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_modify/modify.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_multiline/ml.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_multiline/ml_concat.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_nest/nest.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_parser/filter_parser.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_expect/expect.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_grep/grep.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_rewrite_tag/rewrite_tag.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_log_to_metrics/log_to_metrics.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_stdout/stdout.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_geoip2/geoip2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_nightfall/nightfall.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_nightfall/nightfall_api.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_wasm/filter_wasm.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v1/register.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v1/health.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v1/trace.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v1/uptime.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v1/metrics.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v1/storage.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v1/plugins.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v2/register.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v2/metrics.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/api/v2/reload.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_file.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input_metric.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_input_trace.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_upstream_ha.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_upstream_node.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_hmac.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_hash.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_crypto.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_gzip.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_snappy.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_http_common.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_fstore.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_typecast.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_oauth2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_signv4.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_kafka.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/flb_sqldb.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/flb_http_server.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_stream.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/flb_http_server_http1.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/http_server/flb_http_server_http2.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_cat.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_filter.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_encode_opentelemetry.c ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_decode_opentelemetry.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_encode_prometheus.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/include/cfl/cfl_sds.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_encode_prometheus_remote_write.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_decode_prometheus_remote_write.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_encode_cloudwatch_emf.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_encode_msgpack.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cmetrics/src/cmt_decode_prometheus.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/lib/cmetrics/cmt_decode_prometheus_lexer.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_version.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_encode_text.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_encode_opentelemetry.c ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/ctraces/src/ctr_decode_opentelemetry.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/src/cfl_kv.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/cfl/src/cfl_checksum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/fluent-otel-proto/proto_c/protobuf-c/protobuf-c.c ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/proxy/go/go.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__socket.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_cancel.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_destroy.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_freeaddrinfo.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_getaddrinfo.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_getnameinfo.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_init.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_library_init.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_options.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_process.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_qcache.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_query.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_rand.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_search.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_send.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_str.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_strerror.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_strsplit.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_sysconfig.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_sysconfig_files.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_update_servers.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/inet_ntop.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__addrinfo_localhost.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__close_sockets.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__hosts_file.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable_asvp.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable_strvp.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable_szvp.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__iface_ips.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__llist.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__parse_into_addrinfo.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__read_line.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__slist.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__sortaddrinfo.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__threads.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__timeval.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_data.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_parse.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_write.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_free_hostent.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_free_string.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_gethostbyaddr.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_create_query.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_parse_ptr_reply.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_name.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/uintn-identity.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_session.c ------- 209 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_submit.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_helper.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_hd.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_hd_huffman.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_priority_spec.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_callbacks.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_mem.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_http.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_rcbuf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_extpri.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_ratelim.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_time.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_pq.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_map.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_frame.c ------- 73 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_buf.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_stream.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/nghttp2/lib/nghttp2_outbound_item.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_util.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_credentials.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_credentials_sts.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_credentials_ec2.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_imds.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_credentials_http.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_credentials_profile.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/aws/flb_aws_credentials_process.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rd.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdbuf.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdstring.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_queue.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdatomic.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdlist.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdtime.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_partition.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdinterval.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdavg.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdposix.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_assignor.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdvarint.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_buf.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdcrc32.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_broker.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_topic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/queue.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdaddr.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_txnmgr.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_idempotence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_buf.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_cgrp.c ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_cgrp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdmap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdfloat.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_metadata.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdavl.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_metadata_cache.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_header.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_offset.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_op.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_pattern.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_queue.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_roundrobin_assignor.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_sasl.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_sasl_plain.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_subscription.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_assignment.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_timer.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_topic.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_transport.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_interceptor.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_header.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_aux.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_background.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_idempotence.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_txnmgr.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_coord.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_mock.c ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_mock_int.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_mock_handlers.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_mock_cgrp.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_error.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_fetcher.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdlist.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdmurmur2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdports.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdregex.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdunittest.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdvarint.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/tinycthread_extra.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509_vfy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdhdrhistogram.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_plugin.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/crc32c.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdcrc32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdfnv1a.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdbase64.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdlog.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rddl.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/rdxxhash.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/librdkafka-2.3.0/src/lz4.c ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/include/chunkio/cio_file_st.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_chunk.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_meta.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_stream.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_stats.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_error.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/chunkio.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_os.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_log.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_file.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/deps/crc32/crc32.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_memfs.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_scan.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_utils.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/src/cio_file_unix.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/chunkio/deps/crc32/crc32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_sql/parser/sql_parser.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/plugins/processor_sql/parser/processor-sql-parser_lex.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/plugins/processor_sql/parser/sql-parser.l ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/build/plugins/processor_sql/parser/sql-parser.y ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/processor_sql/parser/sql_expression.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_geoip2/libmaxminddb/src/maxminddb.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_geoip2/libmaxminddb/src/maxminddb-compat-util.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/plugins/filter_geoip2/libmaxminddb/src/data-pool.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/src/wasm/flb_wasm.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/linux/platform_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/uncommon/bh_read_file.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_memory.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_shared_memory.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_atomic.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_exec_env.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_runtime.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_bitmap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_loader.c ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_runtime.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/compilation/aot.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/arch/aot_reloc_x86_64.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/thread-mgr/thread_manager.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/linux/platform_init.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_blocking_op.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_file.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_malloc.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_memmap.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_thread.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/libc-util/libc_errno.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/mem_alloc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_assert.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_bitmap.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_common.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_hashmap.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_list.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_log.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_vector.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/runtime_timer.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-builtin/libc_builtin_wrapper.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/posix.c ------- 141 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/locking.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/refcount.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/random.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_blocking_op.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_c_api.c ------- 189 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/include/wasm_c_api.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_exec_env.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_native.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_runtime.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_runtime_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_interp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_loader.c ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_intrinsic.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/lib-pthread/lib_pthread_wrapper.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_sleep.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_socket.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_time.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_alloc.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_gc_internal.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_kfc.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/libc_wasi_wrapper.c ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/blocking_op.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_clock.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_scheduler.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_iov.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_lib.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_thread_libco.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_fifo.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_vhost.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_header.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_config.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_utils.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_stream.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_scheduler.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_plugin_stage.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_http.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_server.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_http.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_http_parser.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_http_thread.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_http_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_socket.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_net.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_cache.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_server.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/include/monkey/mk_static_plugins.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_plugin.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/monkey.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_mimetype.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_user.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_clock.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_server/mk_kernel.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_core/mk_rconf.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_core/mk_memory.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_core/mk_file.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/mk_core/mk_iov.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/deps/flb_libco/amd64.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/deps/rbtree/rbtree.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/lib/monkey/plugins/liana/liana.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/multiline_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/config_map_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/record_ac_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/parse_ltsv_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/input_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/parser_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/cmetrics_decode_fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/flb_json_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/signv4_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/filter_stdout_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/config_random_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/fstore_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/base64_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/aws_util_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/aws_credentials_fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/pack_json_state_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/parse_logfmt_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/utils_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/flb_mp_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fluent-bit/tests/internal/fuzzers/parse_json_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:54.556 INFO debug_info - dump_debug_report: No such file: /src/fluent-bit/build/lib/onigmo/enc/jis/props.kwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:54.601 INFO debug_info - dump_debug_report: No such file: /src/fluent-bit/build/src/record_accessor/ra.l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:54.601 INFO debug_info - dump_debug_report: No such file: /src/fluent-bit/build/src/record_accessor/ra.y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:54.619 INFO debug_info - dump_debug_report: No such file: /src/fluent-bit/build/plugins/processor_sql/parser/sql-parser.l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:54.619 INFO debug_info - dump_debug_report: No such file: /src/fluent-bit/build/plugins/processor_sql/parser/sql-parser.y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:54.635 INFO debug_info - dump_debug_report: No such file: /src/fluent-bit/build/lib/cmetrics/src/cmt_decode_prometheus.y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:54.635 INFO debug_info - dump_debug_report: No such file: /src/fluent-bit/build/lib/cmetrics/src/cmt_decode_prometheus.l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:54.712 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:36:08.120 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:36:08.121 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4uQkZidLmm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 0.0 B/ 8.9 GiB] 0% Done / [0/1.7k files][ 0.0 B/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 0.0 B/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 0.0 B/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 0.0 B/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 15.2 KiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: / [0/1.7k files][ 15.2 KiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 15.2 KiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 15.2 KiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 15.2 KiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_14.html [Content-Type=text/html]... Step #8: / [1/1.7k files][ 4.1 MiB/ 8.9 GiB] 0% Done / [1/1.7k files][ 4.1 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: / [1/1.7k files][ 4.4 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbOx003Kv.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.7k files][ 5.2 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.7k files][ 7.0 MiB/ 8.9 GiB] 0% Done / [2/1.7k files][ 7.5 MiB/ 8.9 GiB] 0% Done / [3/1.7k files][ 8.5 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/1.7k files][ 16.3 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/1.7k files][ 20.1 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.7k files][ 21.4 MiB/ 8.9 GiB] 0% Done / [4/1.7k files][ 22.2 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/1.7k files][ 24.5 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.7k files][ 26.1 MiB/ 8.9 GiB] 0% Done / [5/1.7k files][ 26.3 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.7k files][ 27.4 MiB/ 8.9 GiB] 0% Done / [6/1.7k files][ 29.2 MiB/ 8.9 GiB] 0% Done / [7/1.7k files][ 29.2 MiB/ 8.9 GiB] 0% Done / [8/1.7k files][ 29.2 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [8/1.7k files][ 29.9 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.7k files][ 32.5 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.7k files][ 34.3 MiB/ 8.9 GiB] 0% Done / [9/1.7k files][ 35.1 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.7k files][ 36.4 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-aws_credentials_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: / [9/1.7k files][ 37.9 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-config_random_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: / [9/1.7k files][ 40.5 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-cmetrics_decode_fuzz_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: / [9/1.7k files][ 42.8 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/1.7k files][ 43.6 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.7k files][ 44.6 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/1.7k files][ 45.3 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.7k files][ 46.4 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.7k files][ 47.4 MiB/ 8.9 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [9/1.7k files][ 49.5 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/1.7k files][ 49.7 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [9/1.7k files][ 50.5 MiB/ 8.9 GiB] 0% Done - [10/1.7k files][ 51.0 MiB/ 8.9 GiB] 0% Done - [11/1.7k files][ 51.0 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbRnZO8Uut.data [Content-Type=application/octet-stream]... Step #8: - [11/1.7k files][ 54.9 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.7k files][ 55.7 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/1.7k files][ 56.2 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.7k files][ 56.7 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [11/1.7k files][ 57.2 MiB/ 8.9 GiB] 0% Done - [12/1.7k files][ 57.5 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.7k files][ 59.0 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.7k files][ 60.1 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.7k files][ 60.3 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yAQwpbOT2.data [Content-Type=application/octet-stream]... Step #8: - [12/1.7k files][ 60.8 MiB/ 8.9 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.7k files][ 61.4 MiB/ 8.9 GiB] 0% Done - [13/1.7k files][ 65.2 MiB/ 8.9 GiB] 0% Done - [14/1.7k files][ 66.0 MiB/ 8.9 GiB] 0% Done - [15/1.7k files][ 73.4 MiB/ 8.9 GiB] 0% Done - [16/1.7k files][ 77.3 MiB/ 8.9 GiB] 0% Done - [17/1.7k files][ 77.3 MiB/ 8.9 GiB] 0% Done - [18/1.7k files][ 77.3 MiB/ 8.9 GiB] 0% Done - [19/1.7k files][ 77.6 MiB/ 8.9 GiB] 0% Done - [20/1.7k files][ 80.2 MiB/ 8.9 GiB] 0% Done - [21/1.7k files][ 82.7 MiB/ 8.9 GiB] 0% Done - [22/1.7k files][ 83.0 MiB/ 8.9 GiB] 0% Done - [23/1.7k files][ 83.0 MiB/ 8.9 GiB] 0% Done - [24/1.7k files][ 86.2 MiB/ 8.9 GiB] 0% Done - [25/1.7k files][ 87.7 MiB/ 8.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uGmqZjZilB.data [Content-Type=application/octet-stream]... Step #8: - [25/1.7k files][ 93.6 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/1.7k files][ 94.6 MiB/ 8.9 GiB] 1% Done - [26/1.7k files][ 94.6 MiB/ 8.9 GiB] 1% Done - [27/1.7k files][ 94.6 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.7k files][ 96.5 MiB/ 8.9 GiB] 1% Done - [28/1.7k files][ 96.7 MiB/ 8.9 GiB] 1% Done - [28/1.7k files][ 96.7 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.7k files][ 97.8 MiB/ 8.9 GiB] 1% Done - [30/1.7k files][ 97.8 MiB/ 8.9 GiB] 1% Done - [30/1.7k files][ 97.8 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.7k files][100.1 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.7k files][101.6 MiB/ 8.9 GiB] 1% Done - [31/1.7k files][101.6 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CijcDMvndQ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.7k files][101.6 MiB/ 8.9 GiB] 1% Done - [31/1.7k files][102.6 MiB/ 8.9 GiB] 1% Done - [31/1.7k files][103.4 MiB/ 8.9 GiB] 1% Done - [31/1.7k files][103.4 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-engine_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.7k files][103.7 MiB/ 8.9 GiB] 1% Done - [31/1.7k files][104.2 MiB/ 8.9 GiB] 1% Done - [31/1.7k files][105.7 MiB/ 8.9 GiB] 1% Done - [31/1.7k files][107.3 MiB/ 8.9 GiB] 1% Done - [31/1.7k files][107.3 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][109.4 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][110.4 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][111.4 MiB/ 8.9 GiB] 1% Done - [32/1.7k files][112.2 MiB/ 8.9 GiB] 1% Done - [32/1.7k files][113.2 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][113.7 MiB/ 8.9 GiB] 1% Done - [32/1.7k files][117.6 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][121.8 MiB/ 8.9 GiB] 1% Done - [32/1.7k files][122.4 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][123.9 MiB/ 8.9 GiB] 1% Done - [32/1.7k files][124.2 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][126.0 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [32/1.7k files][128.3 MiB/ 8.9 GiB] 1% Done - [32/1.7k files][128.6 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][129.6 MiB/ 8.9 GiB] 1% Done - [32/1.7k files][129.6 MiB/ 8.9 GiB] 1% Done - [32/1.7k files][129.8 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][133.2 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][133.7 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT7b8yTU6A.data [Content-Type=application/octet-stream]... Step #8: - [33/1.7k files][135.5 MiB/ 8.9 GiB] 1% Done - [33/1.7k files][135.8 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [33/1.7k files][138.6 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/1.7k files][139.9 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/1.7k files][140.9 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/1.7k files][142.7 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-utils_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uVspfltr3t.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/1.7k files][144.8 MiB/ 8.9 GiB] 1% Done - [33/1.7k files][145.0 MiB/ 8.9 GiB] 1% Done - [33/1.7k files][145.0 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/1.7k files][146.9 MiB/ 8.9 GiB] 1% Done - [34/1.7k files][147.7 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-base64_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: - [34/1.7k files][151.8 MiB/ 8.9 GiB] 1% Done - [35/1.7k files][152.0 MiB/ 8.9 GiB] 1% Done - [36/1.7k files][152.3 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][158.8 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-multiline_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: - [36/1.7k files][159.5 MiB/ 8.9 GiB] 1% Done - [36/1.7k files][160.0 MiB/ 8.9 GiB] 1% Done - [36/1.7k files][160.6 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][161.8 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [36/1.7k files][162.9 MiB/ 8.9 GiB] 1% Done - [36/1.7k files][163.4 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [36/1.7k files][167.0 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/1.7k files][168.0 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/1.7k files][168.3 MiB/ 8.9 GiB] 1% Done - [37/1.7k files][170.4 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/1.7k files][171.4 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/1.7k files][173.7 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [37/1.7k files][175.2 MiB/ 8.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/1.7k files][177.3 MiB/ 8.9 GiB] 1% Done - [37/1.7k files][178.6 MiB/ 8.9 GiB] 1% Done - [38/1.7k files][178.9 MiB/ 8.9 GiB] 1% Done - [38/1.7k files][182.2 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.7k files][183.5 MiB/ 8.9 GiB] 2% Done - [38/1.7k files][184.5 MiB/ 8.9 GiB] 2% Done - [38/1.7k files][186.1 MiB/ 8.9 GiB] 2% Done - [39/1.7k files][186.1 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/1.7k files][186.3 MiB/ 8.9 GiB] 2% Done - [41/1.7k files][186.3 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-parse_logfmt_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: - [42/1.7k files][187.9 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-parser_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [42/1.7k files][194.6 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [42/1.7k files][197.4 MiB/ 8.9 GiB] 2% Done \ [42/1.7k files][198.5 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-engine_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [42/1.7k files][200.8 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.7k files][204.1 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [42/1.7k files][205.4 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [42/1.7k files][206.7 MiB/ 8.9 GiB] 2% Done \ [42/1.7k files][206.7 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.7k files][211.8 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.7k files][216.4 MiB/ 8.9 GiB] 2% Done \ [43/1.7k files][218.3 MiB/ 8.9 GiB] 2% Done \ [43/1.7k files][222.9 MiB/ 8.9 GiB] 2% Done \ [43/1.7k files][226.2 MiB/ 8.9 GiB] 2% Done \ [43/1.7k files][228.0 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.7k files][229.8 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.7k files][231.1 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [43/1.7k files][232.4 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.7k files][234.2 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: \ [44/1.7k files][235.8 MiB/ 8.9 GiB] 2% Done \ [44/1.7k files][235.8 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.7k files][236.0 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-config_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/1.7k files][237.8 MiB/ 8.9 GiB] 2% Done \ [44/1.7k files][239.2 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAJoorY2Qa.data [Content-Type=application/octet-stream]... Step #8: \ [44/1.7k files][239.4 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: \ [45/1.7k files][241.0 MiB/ 8.9 GiB] 2% Done \ [45/1.7k files][245.1 MiB/ 8.9 GiB] 2% Done \ [45/1.7k files][248.0 MiB/ 8.9 GiB] 2% Done \ [45/1.7k files][248.0 MiB/ 8.9 GiB] 2% Done \ [45/1.7k files][249.5 MiB/ 8.9 GiB] 2% Done \ [45/1.7k files][252.5 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/1.7k files][254.0 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/1.7k files][254.8 MiB/ 8.9 GiB] 2% Done \ [45/1.7k files][256.1 MiB/ 8.9 GiB] 2% Done \ [45/1.7k files][256.6 MiB/ 8.9 GiB] 2% Done \ [45/1.7k files][257.1 MiB/ 8.9 GiB] 2% Done \ [46/1.7k files][258.6 MiB/ 8.9 GiB] 2% Done \ [46/1.7k files][258.6 MiB/ 8.9 GiB] 2% Done \ [46/1.7k files][259.9 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: \ [46/1.7k files][260.4 MiB/ 8.9 GiB] 2% Done \ [46/1.7k files][261.7 MiB/ 8.9 GiB] 2% Done \ [46/1.7k files][264.1 MiB/ 8.9 GiB] 2% Done \ [46/1.7k files][264.3 MiB/ 8.9 GiB] 2% Done \ [47/1.7k files][264.6 MiB/ 8.9 GiB] 2% Done \ [48/1.7k files][269.0 MiB/ 8.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/1.7k files][270.2 MiB/ 8.9 GiB] 2% Done \ [49/1.7k files][270.8 MiB/ 8.9 GiB] 2% Done \ [49/1.7k files][273.9 MiB/ 8.9 GiB] 3% Done \ [49/1.7k files][274.6 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/1.7k files][280.2 MiB/ 8.9 GiB] 3% Done \ [50/1.7k files][281.5 MiB/ 8.9 GiB] 3% Done \ [51/1.7k files][283.3 MiB/ 8.9 GiB] 3% Done \ [51/1.7k files][283.6 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [52/1.7k files][291.1 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [53/1.7k files][296.8 MiB/ 8.9 GiB] 3% Done \ [54/1.7k files][299.2 MiB/ 8.9 GiB] 3% Done \ [55/1.7k files][299.2 MiB/ 8.9 GiB] 3% Done \ [56/1.7k files][299.6 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/1.7k files][307.6 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [57/1.7k files][313.3 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][315.9 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][317.2 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][317.7 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][318.2 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][320.8 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][320.8 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][320.8 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][322.3 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][322.6 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [57/1.7k files][325.6 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][326.4 MiB/ 8.9 GiB] 3% Done \ [57/1.7k files][329.0 MiB/ 8.9 GiB] 3% Done \ [58/1.7k files][330.8 MiB/ 8.9 GiB] 3% Done \ [58/1.7k files][332.6 MiB/ 8.9 GiB] 3% Done \ [59/1.7k files][334.4 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/1.7k files][340.6 MiB/ 8.9 GiB] 3% Done \ [59/1.7k files][340.6 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: \ [59/1.7k files][345.5 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/1.7k files][347.3 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [60/1.7k files][350.7 MiB/ 8.9 GiB] 3% Done \ [61/1.7k files][350.7 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: \ [62/1.7k files][355.8 MiB/ 8.9 GiB] 3% Done \ [63/1.7k files][356.4 MiB/ 8.9 GiB] 3% Done \ [64/1.7k files][357.5 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [65/1.7k files][362.9 MiB/ 8.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [66/1.7k files][369.4 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [67/1.7k files][375.8 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: \ [68/1.7k files][376.8 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-input_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OESHrb2puE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: \ [68/1.7k files][390.2 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [69/1.7k files][395.4 MiB/ 8.9 GiB] 4% Done \ [69/1.7k files][396.4 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [70/1.7k files][408.8 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mW0u7cRhZk.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-config_map_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [71/1.7k files][413.2 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [71/1.7k files][417.7 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [72/1.7k files][419.5 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [73/1.7k files][421.5 MiB/ 8.9 GiB] 4% Done \ [74/1.7k files][421.8 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOpQP1P5gE.data [Content-Type=application/octet-stream]... Step #8: \ [75/1.7k files][427.7 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: \ [76/1.7k files][436.6 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [77/1.7k files][442.8 MiB/ 8.9 GiB] 4% Done \ [78/1.7k files][443.4 MiB/ 8.9 GiB] 4% Done \ [79/1.7k files][443.9 MiB/ 8.9 GiB] 4% Done \ [80/1.7k files][443.9 MiB/ 8.9 GiB] 4% Done \ [81/1.7k files][443.9 MiB/ 8.9 GiB] 4% Done \ [82/1.7k files][443.9 MiB/ 8.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [82/1.7k files][462.8 MiB/ 8.9 GiB] 5% Done \ [82/1.7k files][464.6 MiB/ 8.9 GiB] 5% Done \ [83/1.7k files][466.5 MiB/ 8.9 GiB] 5% Done \ [84/1.7k files][467.0 MiB/ 8.9 GiB] 5% Done \ [85/1.7k files][473.2 MiB/ 8.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-signv4_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: \ [86/1.7k files][473.9 MiB/ 8.9 GiB] 5% Done \ [87/1.7k files][474.4 MiB/ 8.9 GiB] 5% Done \ [88/1.7k files][474.4 MiB/ 8.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-fstore_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5j8DFL0etm.data.yaml [Content-Type=application/octet-stream]... Step #8: | [88/1.7k files][490.2 MiB/ 8.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [89/1.7k files][495.3 MiB/ 8.9 GiB] 5% Done | [90/1.7k files][504.1 MiB/ 8.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-config_random_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vut1XUOOf0.data [Content-Type=application/octet-stream]... Step #8: | [91/1.7k files][527.0 MiB/ 8.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: | [92/1.7k files][528.8 MiB/ 8.9 GiB] 5% Done | [93/1.7k files][529.9 MiB/ 8.9 GiB] 5% Done | [93/1.7k files][531.2 MiB/ 8.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [93/1.7k files][544.6 MiB/ 8.9 GiB] 5% Done | [93/1.7k files][546.7 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-pack_json_state_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: | [94/1.7k files][564.8 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [94/1.7k files][571.2 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: | [95/1.7k files][572.2 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-utils_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: | [95/1.7k files][575.6 MiB/ 8.9 GiB] 6% Done | [95/1.7k files][576.6 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [96/1.7k files][581.0 MiB/ 8.9 GiB] 6% Done | [97/1.7k files][581.0 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [98/1.7k files][584.1 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-config_yaml_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [98/1.7k files][605.5 MiB/ 8.9 GiB] 6% Done | [98/1.7k files][606.3 MiB/ 8.9 GiB] 6% Done | [99/1.7k files][607.6 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uGmqZjZilB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [100/1.7k files][618.7 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [101/1.7k files][620.7 MiB/ 8.9 GiB] 6% Done | [101/1.7k files][622.8 MiB/ 8.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [102/1.7k files][630.5 MiB/ 8.9 GiB] 6% Done | [103/1.7k files][641.8 MiB/ 8.9 GiB] 7% Done | [104/1.7k files][641.8 MiB/ 8.9 GiB] 7% Done | [105/1.7k files][643.9 MiB/ 8.9 GiB] 7% Done | [106/1.7k files][651.3 MiB/ 8.9 GiB] 7% Done | [107/1.7k files][651.3 MiB/ 8.9 GiB] 7% Done | [108/1.7k files][653.7 MiB/ 8.9 GiB] 7% Done | [109/1.7k files][667.9 MiB/ 8.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CijcDMvndQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [109/1.7k files][685.7 MiB/ 8.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-msgpack_to_gelf_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: | [110/1.7k files][706.0 MiB/ 8.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-parser_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: | [111/1.7k files][710.2 MiB/ 8.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [112/1.7k files][717.9 MiB/ 8.9 GiB] 7% Done | [113/1.7k files][719.1 MiB/ 8.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [114/1.7k files][728.9 MiB/ 8.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [115/1.7k files][742.0 MiB/ 8.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-fstore_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: | [116/1.7k files][747.0 MiB/ 8.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [117/1.7k files][748.5 MiB/ 8.9 GiB] 8% Done | [118/1.7k files][750.9 MiB/ 8.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.yaml [Content-Type=application/octet-stream]... Step #8: | [119/1.7k files][755.3 MiB/ 8.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-msgpack_parse_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: | [120/1.7k files][784.9 MiB/ 8.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [121/1.7k files][794.4 MiB/ 8.9 GiB] 8% Done | [122/1.7k files][797.0 MiB/ 8.9 GiB] 8% Done | [122/1.7k files][798.8 MiB/ 8.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-config_map_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [123/1.7k files][824.6 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-input_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3EjPHy3gl.data [Content-Type=application/octet-stream]... Step #8: | [124/1.7k files][834.1 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [125/1.7k files][838.8 MiB/ 8.9 GiB] 9% Done | [126/1.7k files][839.3 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: | [126/1.7k files][841.1 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: | [126/1.7k files][843.9 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [127/1.7k files][845.7 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.yaml [Content-Type=application/octet-stream]... Step #8: | [128/1.7k files][848.0 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CijcDMvndQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [129/1.7k files][862.0 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-http_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: | [130/1.7k files][862.7 MiB/ 8.9 GiB] 9% Done | [130/1.7k files][863.2 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [131/1.7k files][866.4 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / / [131/1.7k files][872.3 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPVjXec6JQ.data [Content-Type=application/octet-stream]... Step #8: / [132/1.7k files][883.6 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1FnEbA3gh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [132/1.7k files][899.1 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [133/1.7k files][899.1 MiB/ 8.9 GiB] 9% Done / [134/1.7k files][899.9 MiB/ 8.9 GiB] 9% Done / [135/1.7k files][900.4 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uGmqZjZilB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [136/1.7k files][905.0 MiB/ 8.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWLYh4ZacS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-aws_util_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: / [137/1.7k files][923.9 MiB/ 8.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-base64_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: / [138/1.7k files][924.9 MiB/ 8.9 GiB] 10% Done / [139/1.7k files][927.8 MiB/ 8.9 GiB] 10% Done / [140/1.7k files][927.8 MiB/ 8.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [141/1.7k files][933.6 MiB/ 8.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [141/1.7k files][933.9 MiB/ 8.9 GiB] 10% Done / [142/1.7k files][936.4 MiB/ 8.9 GiB] 10% Done / [143/1.7k files][939.3 MiB/ 8.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [144/1.7k files][960.4 MiB/ 8.9 GiB] 10% Done / [145/1.7k files][961.9 MiB/ 8.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0Msm0utvb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [146/1.7k files][982.2 MiB/ 8.9 GiB] 10% Done / [146/1.7k files][982.7 MiB/ 8.9 GiB] 10% Done / [147/1.7k files][983.2 MiB/ 8.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-config_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4uQkZidLmm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [148/1.7k files][999.0 MiB/ 8.9 GiB] 10% Done / [149/1.7k files][ 1001 MiB/ 8.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OESHrb2puE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [150/1.7k files][ 1003 MiB/ 8.9 GiB] 11% Done / [151/1.7k files][ 1005 MiB/ 8.9 GiB] 11% Done / [151/1.7k files][ 1014 MiB/ 8.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [152/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done / [152/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done / [153/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done / [154/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [154/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrxwrIUuBI.data [Content-Type=application/octet-stream]... Step #8: / [154/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done / [155/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done / [156/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done / [156/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OESHrb2puE.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [157/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done / [158/1.7k files][ 1.0 GiB/ 8.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [159/1.7k files][ 1.1 GiB/ 8.9 GiB] 11% Done / [160/1.7k files][ 1.1 GiB/ 8.9 GiB] 11% Done / [160/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [161/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [162/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [163/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [164/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [165/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [166/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [167/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [168/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [169/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [169/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [170/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [170/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [171/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wHI3GdmLEi.data [Content-Type=application/octet-stream]... Step #8: / [172/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [173/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [173/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0Msm0utvb.data [Content-Type=application/octet-stream]... Step #8: / [174/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [175/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [176/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [177/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done / [177/1.7k files][ 1.1 GiB/ 8.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [178/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [179/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [180/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [180/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [180/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [181/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [181/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [181/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [182/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [182/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [183/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [183/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [184/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [184/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [184/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [185/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [186/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [187/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [188/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [188/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [189/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done / [190/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [190/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [191/1.7k files][ 1.2 GiB/ 8.9 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOpQP1P5gE.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [191/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done - [192/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-flb_json_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [192/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done - [192/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [192/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yAQwpbOT2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-elYRvWtJzu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [193/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done - [194/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done - [195/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done - [196/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [197/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done - [197/1.7k files][ 1.3 GiB/ 8.9 GiB] 14% Done - [198/1.7k files][ 1.3 GiB/ 8.9 GiB] 15% Done - [199/1.7k files][ 1.3 GiB/ 8.9 GiB] 15% Done - [200/1.7k files][ 1.4 GiB/ 8.9 GiB] 15% Done - [201/1.7k files][ 1.4 GiB/ 8.9 GiB] 15% Done - [202/1.7k files][ 1.4 GiB/ 8.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-strp_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uE0fOX9JGY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [203/1.7k files][ 1.4 GiB/ 8.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gm7EfToS4I.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT7b8yTU6A.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-ctrace_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [204/1.7k files][ 1.4 GiB/ 8.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [205/1.7k files][ 1.4 GiB/ 8.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbOx003Kv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vrxwrIUuBI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8EjDUlVIGy.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-http_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [205/1.7k files][ 1.4 GiB/ 8.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [206/1.7k files][ 1.4 GiB/ 8.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-elYRvWtJzu.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-elYRvWtJzu.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-strp_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-signv4_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [206/1.7k files][ 1.5 GiB/ 8.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [206/1.7k files][ 1.5 GiB/ 8.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZFZOAV9XpK.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [207/1.7k files][ 1.6 GiB/ 8.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wHI3GdmLEi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [207/1.7k files][ 1.6 GiB/ 8.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [207/1.7k files][ 1.6 GiB/ 8.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcdyVj6XOv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [207/1.7k files][ 1.6 GiB/ 8.9 GiB] 17% Done - [207/1.7k files][ 1.6 GiB/ 8.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uE0fOX9JGY.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mW0u7cRhZk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uVspfltr3t.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcdyVj6XOv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-multiline_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: - [207/1.7k files][ 1.6 GiB/ 8.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [208/1.7k files][ 1.6 GiB/ 8.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [208/1.7k files][ 1.6 GiB/ 8.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vut1XUOOf0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-filter_stdout_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0Msm0utvb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3EjPHy3gl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [208/1.7k files][ 1.7 GiB/ 8.9 GiB] 18% Done \ \ [209/1.7k files][ 1.7 GiB/ 8.9 GiB] 18% Done \ [210/1.7k files][ 1.7 GiB/ 8.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5j8DFL0etm.data [Content-Type=application/octet-stream]... Step #8: \ [210/1.7k files][ 1.7 GiB/ 8.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mPVjXec6JQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lbRnZO8Uut.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [211/1.7k files][ 1.7 GiB/ 8.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [212/1.7k files][ 1.7 GiB/ 8.9 GiB] 19% Done \ [213/1.7k files][ 1.7 GiB/ 8.9 GiB] 19% Done \ [214/1.7k files][ 1.7 GiB/ 8.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uVspfltr3t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [214/1.7k files][ 1.8 GiB/ 8.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4uQkZidLmm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [214/1.7k files][ 1.8 GiB/ 8.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [215/1.7k files][ 1.8 GiB/ 8.9 GiB] 19% Done \ [215/1.7k files][ 1.8 GiB/ 8.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-parse_ltsv_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [215/1.7k files][ 1.8 GiB/ 8.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbOx003Kv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-record_ac_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-parse_json_fuzzer_OSSFUZZ_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [216/1.7k files][ 1.8 GiB/ 8.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: \ [216/1.7k files][ 1.8 GiB/ 8.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWLYh4ZacS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: \ [217/1.7k files][ 1.8 GiB/ 8.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [217/1.7k files][ 1.9 GiB/ 8.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1FnEbA3gh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8EjDUlVIGy.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ki0fWtrSzL.data [Content-Type=application/octet-stream]... Step #8: \ [218/1.7k files][ 1.9 GiB/ 8.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ki0fWtrSzL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flb-it-fuzz-flb_mp_fuzzer_OSSFUZZ.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gm7EfToS4I.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RAJoorY2Qa.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [218/1.7k files][ 1.9 GiB/ 8.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: \ [218/1.7k files][ 1.9 GiB/ 8.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5j8DFL0etm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [218/1.7k files][ 1.9 GiB/ 8.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [219/1.7k files][ 1.9 GiB/ 8.9 GiB] 21% Done \ [220/1.7k files][ 1.9 GiB/ 8.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/threads.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/nl_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: \ [220/1.7k files][ 2.0 GiB/ 8.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]... Step #8: \ [221/1.7k files][ 2.0 GiB/ 8.9 GiB] 22% Done \ [221/1.7k files][ 2.0 GiB/ 8.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/yaml.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: \ [222/1.7k files][ 2.0 GiB/ 8.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [223/1.7k files][ 2.0 GiB/ 8.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/sched.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: \ [223/1.7k files][ 2.0 GiB/ 8.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/pkcs12.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509_vfy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: \ [223/1.7k files][ 2.0 GiB/ 8.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [224/1.7k files][ 2.0 GiB/ 8.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: \ [224/1.7k files][ 2.0 GiB/ 8.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: \ [224/1.7k files][ 2.0 GiB/ 8.9 GiB] 23% Done \ [225/1.7k files][ 2.0 GiB/ 8.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [225/1.7k files][ 2.0 GiB/ 8.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/uintn-identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: \ [225/1.7k files][ 2.1 GiB/ 8.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/stack_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [225/1.7k files][ 2.1 GiB/ 8.9 GiB] 23% Done \ [225/1.7k files][ 2.1 GiB/ 8.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_opensearch/opensearch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_opensearch/opensearch.h [Content-Type=text/x-chdr]... Step #8: \ [225/1.7k files][ 2.1 GiB/ 8.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_opensearch/os_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_grep/grep.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_chronicle/chronicle_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_grep/grep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_chronicle/chronicle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_chronicle/chronicle.h [Content-Type=text/x-chdr]... Step #8: \ [226/1.7k files][ 2.1 GiB/ 8.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_multiline/ml_concat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_multiline/ml.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_multiline/ml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_multiline/ml_concat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_process_exporter_metrics/pe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_process_exporter_metrics/pe_process.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_process_exporter_metrics/pe_config.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/custom_calyptia/calyptia.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_process_exporter_metrics/pe_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_process_exporter_metrics/pe.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_blob/azure_blob_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_blob/azure_blob.h [Content-Type=text/x-chdr]... Step #8: | [226/1.7k files][ 2.1 GiB/ 8.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_blob/azure_blob.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_blob/azure_blob_blockblob.c [Content-Type=text/x-csrc]... Step #8: | [227/1.7k files][ 2.1 GiB/ 8.9 GiB] 24% Done | [228/1.7k files][ 2.1 GiB/ 8.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_blob/azure_blob_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_blob/azure_blob_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_blob/azure_blob_appendblob.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_splunk/splunk.h [Content-Type=text/x-chdr]... Step #8: | [228/1.7k files][ 2.1 GiB/ 8.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_splunk/splunk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_splunk/splunk_conn.h [Content-Type=text/x-chdr]... Step #8: | [229/1.7k files][ 2.1 GiB/ 8.9 GiB] 24% Done | [229/1.7k files][ 2.1 GiB/ 8.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_splunk/splunk_config.c [Content-Type=text/x-csrc]... Step #8: | [230/1.7k files][ 2.2 GiB/ 8.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_splunk/splunk_conn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_splunk/splunk_prot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_udp/udp_config.c [Content-Type=text/x-csrc]... Step #8: | [231/1.7k files][ 2.2 GiB/ 8.9 GiB] 24% Done | [231/1.7k files][ 2.2 GiB/ 8.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_udp/udp_conn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_udp/udp.h [Content-Type=text/x-chdr]... Step #8: | [232/1.7k files][ 2.2 GiB/ 8.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_udp/udp_conn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_udp/udp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_logdna/logdna.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_s3/s3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_logdna/logdna.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_s3/s3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_s3/s3_store.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_s3/s3_store.h [Content-Type=text/x-chdr]... Step #8: | [233/1.7k files][ 2.2 GiB/ 8.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_s3/s3_multipart.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_exec_wasi/in_exec_wasi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_exec_wasi/in_exec_wasi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_geoip2/geoip2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_geoip2/geoip2.h [Content-Type=text/x-chdr]... Step #8: | [233/1.7k files][ 2.2 GiB/ 8.9 GiB] 24% Done | [234/1.7k files][ 2.2 GiB/ 8.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_geoip2/libmaxminddb/include/maxminddb.h [Content-Type=text/x-chdr]... Step #8: | [234/1.7k files][ 2.2 GiB/ 8.9 GiB] 24% Done | [234/1.7k files][ 2.2 GiB/ 8.9 GiB] 25% Done | [235/1.7k files][ 2.2 GiB/ 8.9 GiB] 25% Done | [236/1.7k files][ 2.2 GiB/ 8.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_geoip2/libmaxminddb/src/maxminddb.c [Content-Type=text/x-csrc]... Step #8: | [237/1.7k files][ 2.2 GiB/ 8.9 GiB] 25% Done | [238/1.7k files][ 2.2 GiB/ 8.9 GiB] 25% Done | [239/1.7k files][ 2.2 GiB/ 8.9 GiB] 25% Done | [240/1.7k files][ 2.2 GiB/ 8.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_geoip2/libmaxminddb/src/data-pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_geoip2/libmaxminddb/src/data-pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_geoip2/libmaxminddb/src/maxminddb-compat-util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_td/td.c [Content-Type=text/x-csrc]... Step #8: | [241/1.7k files][ 2.3 GiB/ 8.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_td/td_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_td/td_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_td/td_http.c [Content-Type=text/x-csrc]... Step #8: | [242/1.7k files][ 2.3 GiB/ 8.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_fluentbit_metrics/metrics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_lib/out_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_lib/out_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_kubernetes_events/kubernetes_events_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_sysinfo/sysinfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_sysinfo/sysinfo_platform_linux.c [Content-Type=text/x-csrc]... Step #8: | [243/1.7k files][ 2.3 GiB/ 8.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_sysinfo/sysinfo_platform.c [Content-Type=text/x-csrc]... Step #8: | [244/1.7k files][ 2.3 GiB/ 8.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_metrics_selector/selector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_sysinfo/sysinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_metrics_selector/selector.h [Content-Type=text/x-chdr]... Step #8: | [244/1.7k files][ 2.3 GiB/ 8.9 GiB] 26% Done | [245/1.7k files][ 2.3 GiB/ 8.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_kinesis_firehose/firehose.c [Content-Type=text/x-csrc]... Step #8: | [245/1.7k files][ 2.3 GiB/ 8.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_kinesis_firehose/firehose.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_kinesis_firehose/firehose_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_labels/labels.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_nginx_exporter_metrics/nginx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_nginx_exporter_metrics/nginx.c [Content-Type=text/x-csrc]... Step #8: | [245/1.7k files][ 2.3 GiB/ 8.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_docker_events/docker_events.c [Content-Type=text/x-csrc]... Step #8: | [245/1.7k files][ 2.3 GiB/ 8.9 GiB] 26% Done | [245/1.7k files][ 2.3 GiB/ 8.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_docker_events/docker_events.h [Content-Type=text/x-chdr]... Step #8: | [245/1.7k files][ 2.3 GiB/ 8.9 GiB] 26% Done | [245/1.7k files][ 2.3 GiB/ 8.9 GiB] 26% Done | [245/1.7k files][ 2.4 GiB/ 8.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_docker_events/docker_events_config.c [Content-Type=text/x-csrc]... Step #8: | [246/1.7k files][ 2.4 GiB/ 8.9 GiB] 26% Done | [247/1.7k files][ 2.4 GiB/ 8.9 GiB] 26% Done | [247/1.7k files][ 2.4 GiB/ 8.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_udp/udp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_udp/udp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_throttle/throttle.c [Content-Type=text/x-csrc]... Step #8: | [247/1.7k files][ 2.4 GiB/ 8.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_udp/udp_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_throttle/window.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_throttle/throttle.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_throttle/window.c [Content-Type=text/x-csrc]... Step #8: | [247/1.7k files][ 2.4 GiB/ 8.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_emitter/emitter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_rewrite_tag/rewrite_tag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_nightfall/nightfall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_rewrite_tag/rewrite_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_nightfall/nightfall.h [Content-Type=text/x-chdr]... Step #8: | [247/1.7k files][ 2.4 GiB/ 8.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_nightfall/nightfall_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_type_converter/type_converter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_type_converter/type_converter.h [Content-Type=text/x-chdr]... Step #8: | [248/1.7k files][ 2.4 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_systemd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_meminfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_stat_linux.c [Content-Type=text/x-csrc]... Step #8: | [249/1.7k files][ 2.4 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_cpu_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_diskstats_linux.c [Content-Type=text/x-csrc]... Step #8: | [249/1.7k files][ 2.4 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_vmstat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_diskstats.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_loadavg_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_loadavg.c [Content-Type=text/x-csrc]... Step #8: | [249/1.7k files][ 2.4 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_meminfo_linux.c [Content-Type=text/x-csrc]... Step #8: | [250/1.7k files][ 2.4 GiB/ 8.9 GiB] 27% Done | [250/1.7k files][ 2.4 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_textfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_vmstat_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_uname_linux.c [Content-Type=text/x-csrc]... Step #8: | [251/1.7k files][ 2.4 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_nvme_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_filefd_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_filesystem_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_netdev_linux.c [Content-Type=text/x-csrc]... Step #8: | [252/1.7k files][ 2.5 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_stat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_thermalzone.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_filefd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_nvme.c [Content-Type=text/x-csrc]... Step #8: | [253/1.7k files][ 2.5 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_utils.c [Content-Type=text/x-csrc]... Step #8: | [254/1.7k files][ 2.5 GiB/ 8.9 GiB] 27% Done | [255/1.7k files][ 2.5 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_textfile_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_netdev.c [Content-Type=text/x-csrc]... Step #8: | [255/1.7k files][ 2.5 GiB/ 8.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_uname.c [Content-Type=text/x-csrc]... Step #8: | [255/1.7k files][ 2.5 GiB/ 8.9 GiB] 27% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_filesystem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_thermalzone_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_processes_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_cpufreq_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_node_exporter_metrics/ne_processes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_kafka/in_kafka.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_kafka/in_kafka.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_alter_size/alter_size.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_calyptia/calyptia.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_calyptia/calyptia.c [Content-Type=text/x-csrc]... Step #8: / [255/1.7k files][ 2.5 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_prometheus_remote_write/remote_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_prometheus_remote_write/remote_write_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_http/http_conn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_prometheus_remote_write/remote_write.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_http/http_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_http/http_conn.c [Content-Type=text/x-csrc]... Step #8: / [255/1.7k files][ 2.5 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_http/http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_http/http_prot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_http/http.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw_conn.c [Content-Type=text/x-csrc]... Step #8: / [255/1.7k files][ 2.5 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw_prot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw_conn.h [Content-Type=text/x-chdr]... Step #8: / [255/1.7k files][ 2.5 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_prometheus_remote_write/prom_rw_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_checklist/checklist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_checklist/checklist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_modify/modify.c [Content-Type=text/x-csrc]... Step #8: / [256/1.7k files][ 2.5 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_modify/modify.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_kusto/azure_kusto_conf.c [Content-Type=text/x-csrc]... Step #8: / [256/1.7k files][ 2.5 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_kusto/azure_kusto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_kusto/azure_kusto_ingest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch_bulk_prot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_kusto/azure_kusto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch_bulk_conn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_elasticsearch/in_elasticsearch_bulk_conn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_lib/in_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_lib/in_lib.c [Content-Type=text/x-csrc]... Step #8: / [256/1.7k files][ 2.5 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_logs_ingestion/azure_logs_ingestion.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_podman_metrics/podman_metrics_data.c [Content-Type=text/x-csrc]... Step #8: / [256/1.7k files][ 2.5 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_logs_ingestion/azure_logs_ingestion_conf.c [Content-Type=text/x-csrc]... Step #8: / [256/1.7k files][ 2.5 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_azure_logs_ingestion/azure_logs_ingestion.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_podman_metrics/podman_metrics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_podman_metrics/podman_metrics_config.h [Content-Type=text/x-chdr]... Step #8: / [256/1.7k files][ 2.6 GiB/ 8.9 GiB] 28% Done / [257/1.7k files][ 2.6 GiB/ 8.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_podman_metrics/podman_metrics.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_parser/filter_parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_parser/filter_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_stdout/stdout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_prometheus_exporter/prom_http.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_prometheus_exporter/prom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_prometheus_exporter/prom_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_prometheus_exporter/prom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_ecs/ecs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_ecs/ecs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_kinesis_streams/kinesis_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_kinesis_streams/kinesis.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_opentelemetry/opentelemetry_conf.c [Content-Type=text/x-csrc]... Step #8: / [257/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_kinesis_streams/kinesis.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_opentelemetry/opentelemetry.c [Content-Type=text/x-csrc]... Step #8: / [258/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [259/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_opentelemetry/opentelemetry.h [Content-Type=text/x-chdr]... Step #8: / [260/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [261/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_record_modifier/filter_modifier.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_record_modifier/filter_modifier.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_sql/sql.c [Content-Type=text/x-csrc]... Step #8: / [262/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [263/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [263/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_sql/sql.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_sql/sql_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_sql/parser/sql_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_sql/parser/sql_expression.c [Content-Type=text/x-csrc]... Step #8: / [264/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [265/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [265/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [265/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_aws/aws.c [Content-Type=text/x-csrc]... Step #8: / [266/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [266/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_calyptia_fleet/in_calyptia_fleet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_aws/aws.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_http/http_conf.c [Content-Type=text/x-csrc]... Step #8: / [266/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [267/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [268/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [268/1.7k files][ 2.6 GiB/ 8.9 GiB] 29% Done / [268/1.7k files][ 2.7 GiB/ 8.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_statsd/statsd.c [Content-Type=text/x-csrc]... Step #8: / [268/1.7k files][ 2.7 GiB/ 8.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_exit/exit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_event_type/event_type.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_http/http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_http/http.h [Content-Type=text/x-chdr]... Step #8: / [268/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [268/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_skywalking/skywalking.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_websocket/websocket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_websocket/websocket_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_skywalking/skywalking.h [Content-Type=text/x-chdr]... Step #8: / [268/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [269/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [270/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [271/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [272/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [273/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [274/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_websocket/websocket.c [Content-Type=text/x-csrc]... Step #8: / [274/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [275/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_stdout/stdout.h [Content-Type=text/x-chdr]... Step #8: / [275/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_stdout/stdout.c [Content-Type=text/x-csrc]... Step #8: / [275/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_expect/expect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_oracle_log_analytics/oci_logan.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_oracle_log_analytics/oci_logan.h [Content-Type=text/x-chdr]... Step #8: / [275/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_expect/expect.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_oracle_log_analytics/oci_logan_conf.c [Content-Type=text/x-csrc]... Step #8: / [275/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [276/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_wasm/filter_wasm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_wasm/filter_wasm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_kubernetes/kube_meta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_kubernetes/kube_conf.c [Content-Type=text/x-csrc]... Step #8: / [276/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_kubernetes/kube_props.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_kubernetes/kube_property.c [Content-Type=text/x-csrc]... Step #8: / [277/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [277/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_kubernetes/kubernetes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_kubernetes/kube_conf.h [Content-Type=text/x-chdr]... Step #8: / [277/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done / [277/1.7k files][ 2.7 GiB/ 8.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_kubernetes/kube_meta.h [Content-Type=text/x-chdr]... Step #8: / [278/1.7k files][ 2.8 GiB/ 8.9 GiB] 30% Done / [278/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done / [278/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_kubernetes/kube_regex.c [Content-Type=text/x-csrc]... Step #8: / [278/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done / [279/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done / [280/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done / [281/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_cloudwatch_logs/cloudwatch_logs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_cloudwatch_logs/cloudwatch_logs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_vivo_exporter/vivo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_vivo_exporter/vivo_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_vivo_exporter/vivo_http.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_vivo_exporter/vivo_stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_vivo_exporter/vivo_stream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_vivo_exporter/vivo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_log_to_metrics/log_to_metrics.h [Content-Type=text/x-chdr]... Step #8: / [282/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done / [282/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done / [283/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_storage_backlog/sb.c [Content-Type=text/x-csrc]... Step #8: / [284/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_nest/nest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_opentelemetry/http_conn.c [Content-Type=text/x-csrc]... Step #8: / [284/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_nest/nest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_opentelemetry/http_conn.h [Content-Type=text/x-chdr]... Step #8: - [284/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_opentelemetry/opentelemetry_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_opentelemetry/opentelemetry.c [Content-Type=text/x-csrc]... Step #8: - [285/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done - [286/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_prometheus_scrape/prom_scrape.h [Content-Type=text/x-chdr]... Step #8: - [286/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done - [286/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_opentelemetry/opentelemetry_prot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/out_cloudwatch_logs/cloudwatch_api.c [Content-Type=text/x-csrc]... Step #8: - [287/1.7k files][ 2.8 GiB/ 8.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_content_modifier/cm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_prometheus_scrape/prom_scrape.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_content_modifier/cm_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_content_modifier/cm_traces.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_opentelemetry/opentelemetry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_content_modifier/cm_logs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_dummy/in_dummy.h [Content-Type=text/x-chdr]... Step #8: - [287/1.7k files][ 2.8 GiB/ 8.9 GiB] 32% Done - [288/1.7k files][ 2.8 GiB/ 8.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_content_modifier/cm_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/processor_content_modifier/cm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/in_dummy/in_dummy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_chunk_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_hmac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_input.h [Content-Type=text/x-chdr]... Step #8: - [289/1.7k files][ 2.9 GiB/ 8.9 GiB] 32% Done - [289/1.7k files][ 2.9 GiB/ 8.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_sds.h [Content-Type=text/x-chdr]... Step #8: - [289/1.7k files][ 2.9 GiB/ 8.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_worker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/plugins/filter_log_to_metrics/log_to_metrics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_processor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_event_loop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_http_client.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_log_event_encoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_utf8.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_pack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_bucket_queue.h [Content-Type=text/x-chdr]... Step #8: - [290/1.7k files][ 2.9 GiB/ 8.9 GiB] 32% Done - [291/1.7k files][ 2.9 GiB/ 8.9 GiB] 32% Done - [292/1.7k files][ 2.9 GiB/ 8.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_aws_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_output_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_custom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_callback.h [Content-Type=text/x-chdr]... Step #8: - [292/1.7k files][ 2.9 GiB/ 8.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_ring_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_storage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_routes_mask.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_mp_chunk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_record_accessor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_sds_list.h [Content-Type=text/x-chdr]... Step #8: - [293/1.7k files][ 2.9 GiB/ 8.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_intermediate_metric.h [Content-Type=text/x-chdr]... Step #8: - [293/1.7k files][ 2.9 GiB/ 8.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_compression.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_plugin_proxy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_plugin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_stream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_config_map.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_scheduler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_plugins.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_fstore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_router.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_filter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_coro.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_crypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_mp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_hash_table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_connection.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_kafka.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_downstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_task_map.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_slist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_network.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_typecast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_log_event_encoder_dynamic_field.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_log_event_encoder_body_macros.h [Content-Type=text/x-chdr]... Step #8: - [294/1.7k files][ 2.9 GiB/ 8.9 GiB] 33% Done - [295/1.7k files][ 2.9 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_metrics.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_http_common.h [Content-Type=text/x-chdr]... Step #8: - [296/1.7k files][ 2.9 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_snappy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_env.h [Content-Type=text/x-chdr]... Step #8: - [296/1.7k files][ 2.9 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_task.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_upstream_queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_time.h [Content-Type=text/x-chdr]... Step #8: - [296/1.7k files][ 3.0 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_log_event_encoder_primitives.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_regex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_log_event_encoder_metadata_macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_output.h [Content-Type=text/x-chdr]... Step #8: - [297/1.7k files][ 3.0 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_str.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_log.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_log_event_decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_upstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_upstream_node.h [Content-Type=text/x-chdr]... Step #8: - [297/1.7k files][ 3.0 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_net_dns.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_sqldb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_aws_credentials.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_log_event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_thread_pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_input_thread.h [Content-Type=text/x-chdr]... Step #8: - [297/1.7k files][ 3.0 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_api.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_uri.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_kv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_parser_decoder.h [Content-Type=text/x-chdr]... Step #8: - [297/1.7k files][ 3.0 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_input_chunk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_oauth2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_ra_key.h [Content-Type=text/x-chdr]... Step #8: - [298/1.7k files][ 3.0 GiB/ 8.9 GiB] 33% Done - [299/1.7k files][ 3.0 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_byteswap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_upstream_ha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_kernel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/flb_metrics_exporter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/wasm/flb_wasm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/tls/flb_tls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/aws/flb_aws_imds.h [Content-Type=text/x-chdr]... Step #8: - [299/1.7k files][ 3.0 GiB/ 8.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/multiline/flb_ml.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/record_accessor/flb_ra_parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/config_format/flb_cf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/http_server/flb_http_server_http2.h [Content-Type=text/x-chdr]... Step #8: - [299/1.7k files][ 3.0 GiB/ 8.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/http_server/flb_http_server.h [Content-Type=text/x-chdr]... Step #8: - [300/1.7k files][ 3.0 GiB/ 8.9 GiB] 34% Done - [301/1.7k files][ 3.0 GiB/ 8.9 GiB] 34% Done - [301/1.7k files][ 3.0 GiB/ 8.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/http_server/flb_http_server_http1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/include/fluent-bit/http_server/flb_hs.h [Content-Type=text/x-chdr]... Step #8: - [302/1.7k files][ 3.0 GiB/ 8.9 GiB] 34% Done - [302/1.7k files][ 3.0 GiB/ 8.9 GiB] 34% Done - [303/1.7k files][ 3.0 GiB/ 8.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/plugins/processor_sql/parser/processor-sql-parser_lex.c [Content-Type=text/x-csrc]... Step #8: - [303/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [304/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [304/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/plugins/processor_sql/parser/processor-sql-parser_lex.h [Content-Type=text/x-chdr]... Step #8: - [305/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [305/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [305/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [306/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [306/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/plugins/processor_sql/parser/processor-sql_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/lib/cmetrics/cmt_decode_prometheus_parser.h [Content-Type=text/x-chdr]... Step #8: - [307/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [307/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/plugins/processor_sql/parser/processor-sql_parser.h [Content-Type=text/x-chdr]... Step #8: - [307/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/lib/cmetrics/cmt_decode_prometheus_lexer.c [Content-Type=text/x-csrc]... Step #8: - [307/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [308/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [308/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [309/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [310/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [310/1.7k files][ 3.1 GiB/ 8.9 GiB] 34% Done - [311/1.7k files][ 3.1 GiB/ 8.9 GiB] 35% Done - [312/1.7k files][ 3.1 GiB/ 8.9 GiB] 35% Done - [313/1.7k files][ 3.1 GiB/ 8.9 GiB] 35% Done - [314/1.7k files][ 3.1 GiB/ 8.9 GiB] 35% Done - [314/1.7k files][ 3.1 GiB/ 8.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/lib/cmetrics/cmt_decode_prometheus_parser.c [Content-Type=text/x-csrc]... Step #8: - [315/1.7k files][ 3.1 GiB/ 8.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/src/record_accessor/ra_parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/lib/cmetrics/cmt_decode_prometheus_lexer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/src/record_accessor/ra_lex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/src/record_accessor/ra_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/build/src/record_accessor/ra_lex.c [Content-Type=text/x-csrc]... Step #8: - [315/1.7k files][ 3.1 GiB/ 8.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/mpack-amalgamation-1.1.1/src/mpack/mpack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/mpack-amalgamation-1.1.1/src/mpack/mpack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_decode_msgpack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_attributes.h [Content-Type=text/x-chdr]... Step #8: - [316/1.7k files][ 3.2 GiB/ 8.9 GiB] 35% Done - [317/1.7k files][ 3.2 GiB/ 8.9 GiB] 35% Done - [317/1.7k files][ 3.2 GiB/ 8.9 GiB] 35% Done - [318/1.7k files][ 3.2 GiB/ 8.9 GiB] 35% Done - [318/1.7k files][ 3.2 GiB/ 8.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_variant_utils.h [Content-Type=text/x-chdr]... Step #8: - [319/1.7k files][ 3.2 GiB/ 8.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctraces.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_decode_opentelemetry.h [Content-Type=text/x-chdr]... Step #8: - [319/1.7k files][ 3.2 GiB/ 8.9 GiB] 35% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_link.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_scope.h [Content-Type=text/x-chdr]... Step #8: \ [320/1.7k files][ 3.2 GiB/ 8.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_span.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_mpack_utils.h [Content-Type=text/x-chdr]... Step #8: \ [321/1.7k files][ 3.2 GiB/ 8.9 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_attributes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/include/ctraces/ctr_id.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_id.c [Content-Type=text/x-csrc]... Step #8: \ [321/1.7k files][ 3.2 GiB/ 8.9 GiB] 36% Done \ [321/1.7k files][ 3.2 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_encode_msgpack.c [Content-Type=text/x-csrc]... Step #8: \ [321/1.7k files][ 3.2 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_decode_msgpack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_mpack_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_resource.c [Content-Type=text/x-csrc]... Step #8: \ [322/1.7k files][ 3.2 GiB/ 8.9 GiB] 36% Done \ [323/1.7k files][ 3.2 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_decode_opentelemetry.c [Content-Type=text/x-csrc]... Step #8: \ [323/1.7k files][ 3.2 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_scope.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_link.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctraces.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_span.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_encode_text.c [Content-Type=text/x-csrc]... Step #8: \ [324/1.7k files][ 3.2 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/ctraces/src/ctr_encode_opentelemetry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/metrics/v1/metrics.pb-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/common/v1/common.pb-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/metrics/v1/metrics.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/common/v1/common.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/resource/v1/resource.pb-c.h [Content-Type=text/x-chdr]... Step #8: \ [324/1.7k files][ 3.2 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/logs/v1/logs.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/logs/v1/logs.pb-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/resource/v1/resource.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/trace/v1/trace.pb-c.h [Content-Type=text/x-chdr]... Step #8: \ [325/1.7k files][ 3.2 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/trace/v1/trace.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/collector/metrics/v1/metrics_service.pb-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/collector/logs/v1/logs_service.pb-c.c [Content-Type=text/x-csrc]... Step #8: \ [326/1.7k files][ 3.3 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/collector/logs/v1/logs_service.pb-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/collector/metrics/v1/metrics_service.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/collector/trace/v1/trace_service.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/protobuf-c/protobuf-c.h [Content-Type=text/x-chdr]... Step #8: \ [326/1.7k files][ 3.3 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/opentelemetry/proto/collector/trace/v1/trace_service.pb-c.h [Content-Type=text/x-chdr]... Step #8: \ [326/1.7k files][ 3.3 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/sqlite-amalgamation-3450200/sqlite3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/fluent-otel-proto/proto_c/protobuf-c/protobuf-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/sqlite-amalgamation-3450200/sqlite3.h [Content-Type=text/x-chdr]... Step #8: \ [326/1.7k files][ 3.3 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/regenc.c [Content-Type=text/x-csrc]... Step #8: \ [327/1.7k files][ 3.3 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/regenc.h [Content-Type=text/x-chdr]... Step #8: \ [327/1.7k files][ 3.3 GiB/ 8.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/st.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/regexec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/regcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/onigmo.h [Content-Type=text/x-chdr]... Step #8: \ [328/1.7k files][ 3.3 GiB/ 8.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/regparse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/regint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/regerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/enc/ascii.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/regparse.c [Content-Type=text/x-csrc]... Step #8: \ [329/1.7k files][ 3.3 GiB/ 8.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/st.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/enc/euc_jp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/enc/unicode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/enc/utf_8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/enc/shift_jis.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/enc/shift_jis.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/enc/unicode/name2ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/onigmo/enc/unicode/casefold.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/include/chunkio/cio_file_st.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/include/chunkio/chunkio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/include/chunkio/cio_file.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/include/chunkio/cio_memfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/include/chunkio/cio_stats.h [Content-Type=text/x-chdr]... Step #8: \ [330/1.7k files][ 3.3 GiB/ 8.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/include/chunkio/cio_stream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/deps/crc32/crc32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/include/chunkio/cio_chunk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_file_unix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/deps/crc32/crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_stats.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_memfs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_os.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_scan.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/chunkio.c [Content-Type=text/x-csrc]... Step #8: \ [330/1.7k files][ 3.3 GiB/ 8.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_meta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_chunk.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.7k files][ 3.4 GiB/ 8.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/chunkio/src/cio_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/flb_libco/libco.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/include/cfl/cfl_object.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/include/cfl/cfl_variant.h [Content-Type=text/x-chdr]... Step #8: \ [331/1.7k files][ 3.4 GiB/ 8.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/include/cfl/cfl_kv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/include/cfl/cfl_array.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/include/cfl/cfl_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/include/cfl/cfl_kvlist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/include/cfl/cfl_sds.h [Content-Type=text/x-chdr]... Step #8: \ [331/1.7k files][ 3.4 GiB/ 8.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/lib/xxhash/xxhash.h [Content-Type=text/x-chdr]... Step #8: \ [331/1.7k files][ 3.4 GiB/ 8.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/src/cfl_kvlist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/src/cfl_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/src/cfl_kv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/src/cfl_sds.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.7k files][ 3.4 GiB/ 8.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/src/cfl_log.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/src/cfl_object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/src/cfl_array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/src/cfl_checksum.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cfl/src/cfl_variant.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/prometheus_remote_write/protobuf-c.h [Content-Type=text/x-chdr]... Step #8: \ [332/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/prometheus_remote_write/remote.pb-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/prometheus_remote_write/types.pb-c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_decode_prometheus.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_histogram.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_math.h [Content-Type=text/x-chdr]... Step #8: \ [332/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done \ [333/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_untyped.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_summary.h [Content-Type=text/x-chdr]... Step #8: \ [333/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done \ [334/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_gauge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_counter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_mpack_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_encode_opentelemetry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_encode_prometheus_remote_write.h [Content-Type=text/x-chdr]... Step #8: \ [334/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_metric.h [Content-Type=text/x-chdr]... Step #8: \ [334/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_label.h [Content-Type=text/x-chdr]... Step #8: \ [334/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmetrics.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_opts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_map.h [Content-Type=text/x-chdr]... Step #8: \ [335/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_decode_msgpack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/include/cmetrics/cmt_variant_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/lib/mpack/src/mpack/mpack.h [Content-Type=text/x-chdr]... Step #8: \ [336/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done \ [336/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_decode_prometheus_remote_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_untyped.c [Content-Type=text/x-csrc]... Step #8: \ [336/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done \ [336/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_encode_cloudwatch_emf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_mpack_utils.c [Content-Type=text/x-csrc]... Step #8: \ [336/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_encode_opentelemetry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmetrics.c [Content-Type=text/x-csrc]... Step #8: \ [336/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done \ [337/1.7k files][ 3.4 GiB/ 8.9 GiB] 38% Done \ [337/1.7k files][ 3.5 GiB/ 8.9 GiB] 38% Done \ [337/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_encode_text.c [Content-Type=text/x-csrc]... Step #8: \ [338/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [339/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [340/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [341/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_metric_histogram.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_counter.c [Content-Type=text/x-csrc]... Step #8: \ [341/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_log.c [Content-Type=text/x-csrc]... Step #8: \ [342/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [343/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [344/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [344/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [345/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [346/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [347/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [348/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_decode_prometheus.c [Content-Type=text/x-csrc]... Step #8: \ [349/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_gauge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_label.c [Content-Type=text/x-csrc]... Step #8: \ [350/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [351/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done \ [352/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_map.c [Content-Type=text/x-csrc]... Step #8: \ [353/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_metric.c [Content-Type=text/x-csrc]... Step #8: \ [354/1.7k files][ 3.5 GiB/ 8.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_atomic_clang.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_summary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_opts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_decode_opentelemetry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_decode_msgpack.c [Content-Type=text/x-csrc]... Step #8: \ [355/1.7k files][ 3.6 GiB/ 8.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_filter.c [Content-Type=text/x-csrc]... Step #8: | | [356/1.7k files][ 3.6 GiB/ 8.9 GiB] 40% Done | [357/1.7k files][ 3.6 GiB/ 8.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_encode_prometheus_remote_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_histogram.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_cat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_encode_msgpack.c [Content-Type=text/x-csrc]... Step #8: | [357/1.7k files][ 3.6 GiB/ 8.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/cmt_encode_prometheus.c [Content-Type=text/x-csrc]... Step #8: | [357/1.7k files][ 3.6 GiB/ 8.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/external/types.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/cmetrics/src/external/remote.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/plugins/liana/liana.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_fifo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_http_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_server.h [Content-Type=text/x-chdr]... Step #8: | [357/1.7k files][ 3.6 GiB/ 8.9 GiB] 40% Done | [357/1.7k files][ 3.6 GiB/ 8.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_plugin_stage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_tls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_vhost.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_stream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_net.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_server_tls.h [Content-Type=text/x-chdr]... Step #8: | [358/1.7k files][ 3.6 GiB/ 8.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_clock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_cache_tls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_scheduler_tls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_thread_libco.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_scheduler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_mimetype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_http.h [Content-Type=text/x-chdr]... Step #8: | [359/1.7k files][ 3.7 GiB/ 8.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_plugin_net.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_http_parser.h [Content-Type=text/x-chdr]... Step #8: | [359/1.7k files][ 3.7 GiB/ 8.9 GiB] 41% Done | [359/1.7k files][ 3.7 GiB/ 8.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_api.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_vhost_tls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_plugin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_http_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_file.h [Content-Type=text/x-chdr]... Step #8: | [360/1.7k files][ 3.7 GiB/ 8.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_static_plugins.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_iov.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_memory.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_event_epoll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/include/monkey/mk_core/mk_rconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/deps/regex/re.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/deps/flb_libco/libco.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/deps/flb_libco/libco.h [Content-Type=text/x-chdr]... Step #8: | [360/1.7k files][ 3.7 GiB/ 8.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/deps/regex/re.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/deps/flb_libco/amd64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/deps/rbtree/rbtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/deps/rbtree/rbtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_vhost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_net.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_scheduler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_http_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_user.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_fifo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_clock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_utils.c [Content-Type=text/x-csrc]... Step #8: | [361/1.7k files][ 3.7 GiB/ 8.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_http_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_mimetype.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/monkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_header.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_kernel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_socket.c [Content-Type=text/x-csrc]... Step #8: | [362/1.7k files][ 3.8 GiB/ 8.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_core/mk_rconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_core/mk_memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_server/mk_plugin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_core/mk_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_core/mk_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_core/mk_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_core/mk_event.c [Content-Type=text/x-csrc]... Step #8: | [363/1.7k files][ 3.8 GiB/ 8.9 GiB] 42% Done | [364/1.7k files][ 3.8 GiB/ 8.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_core/mk_event_epoll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/monkey/mk_core/mk_iov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_extpri.c [Content-Type=text/x-csrc]... Step #8: | [364/1.7k files][ 3.8 GiB/ 8.9 GiB] 42% Done | [364/1.7k files][ 3.8 GiB/ 8.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_create_query.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_option.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/sfparse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_map.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/sfparse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_map.c [Content-Type=text/x-csrc]... Step #8: | [364/1.7k files][ 3.8 GiB/ 8.9 GiB] 42% Done | [365/1.7k files][ 3.8 GiB/ 8.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_hd_huffman.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_callbacks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_pq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_frame.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_outbound_item.c [Content-Type=text/x-csrc]... Step #8: | [365/1.7k files][ 3.8 GiB/ 8.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_session.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_hd_huffman_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_ratelim.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_pq.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_buf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_helper.c [Content-Type=text/x-csrc]... Step #8: | [366/1.7k files][ 3.8 GiB/ 8.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_callbacks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_hd_huffman.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_hd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_rcbuf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_outbound_item.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_priority_spec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_frame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_rcbuf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_buf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_hd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_submit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/includes/nghttp2/nghttp2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_ratelim.c [Content-Type=text/x-csrc]... Step #8: | [367/1.7k files][ 3.8 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/include/ares.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_freeaddrinfo.c [Content-Type=text/x-csrc]... Step #8: | [368/1.7k files][ 3.8 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/include/ares_dns_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_rand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__threads.c [Content-Type=text/x-csrc]... Step #8: | [369/1.7k files][ 3.8 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/nghttp2/lib/nghttp2_stream.h [Content-Type=text/x-chdr]... Step #8: | [369/1.7k files][ 3.8 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_gethostbyaddr.c [Content-Type=text/x-csrc]... Step #8: | [369/1.7k files][ 3.8 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_init.c [Content-Type=text/x-csrc]... Step #8: | [370/1.7k files][ 3.8 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__buf.c [Content-Type=text/x-csrc]... Step #8: | [370/1.7k files][ 3.9 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__buf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_sysconfig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_search.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_data.h [Content-Type=text/x-chdr]... Step #8: | [370/1.7k files][ 3.9 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_str.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable_strvp.c [Content-Type=text/x-csrc]... Step #8: | [371/1.7k files][ 3.9 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_process.c [Content-Type=text/x-csrc]... Step #8: | [372/1.7k files][ 3.9 GiB/ 8.9 GiB] 43% Done | [372/1.7k files][ 3.9 GiB/ 8.9 GiB] 43% Done | [373/1.7k files][ 3.9 GiB/ 8.9 GiB] 43% Done | [374/1.7k files][ 3.9 GiB/ 8.9 GiB] 43% Done | [375/1.7k files][ 3.9 GiB/ 8.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/include/ares_build.h [Content-Type=text/x-chdr]... Step #8: | [375/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done | [375/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done | [375/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done | [375/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__llist.c [Content-Type=text/x-csrc]... Step #8: | [375/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done | [375/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done | [375/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_private.h [Content-Type=text/x-chdr]... Step #8: | [375/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__iface_ips.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__timeval.c [Content-Type=text/x-csrc]... Step #8: | [376/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_qcache.c [Content-Type=text/x-csrc]... Step #8: / / [377/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done / [378/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done / [379/1.7k files][ 3.9 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_query.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_destroy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__iface_ips.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_update_servers.c [Content-Type=text/x-csrc]... Step #8: / [380/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [381/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [381/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [381/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [382/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [382/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [382/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [382/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [382/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [382/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [382/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_strerror.c [Content-Type=text/x-csrc]... Step #8: / [382/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [382/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [383/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [384/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [385/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__llist.h [Content-Type=text/x-chdr]... Step #8: / [386/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [387/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__hosts_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable_asvp.h [Content-Type=text/x-chdr]... Step #8: / [387/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [387/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__addrinfo_localhost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_strsplit.c [Content-Type=text/x-csrc]... Step #8: / [388/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__slist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__parse_into_addrinfo.c [Content-Type=text/x-csrc]... Step #8: / [388/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [388/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done / [389/1.7k files][ 4.0 GiB/ 8.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_free_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/inet_net_pton.c [Content-Type=text/x-csrc]... Step #8: / [389/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__sortaddrinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable_szvp.c [Content-Type=text/x-csrc]... Step #8: / [389/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [389/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [389/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [390/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable_strvp.h [Content-Type=text/x-chdr]... Step #8: / [390/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [390/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_library_init.c [Content-Type=text/x-csrc]... Step #8: / [391/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_ipv6.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_cancel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__slist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_record.c [Content-Type=text/x-csrc]... Step #8: / [391/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_getaddrinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__read_line.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_gc.h [Content-Type=text/x-chdr]... Step #8: / [392/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_mapping.c [Content-Type=text/x-csrc]... Step #8: / [393/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [394/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [395/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable_asvp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable.c [Content-Type=text/x-csrc]... Step #8: / [396/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [397/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [398/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable_szvp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_getnameinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_sysconfig_files.c [Content-Type=text/x-csrc]... Step #8: / [399/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [400/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done / [401/1.7k files][ 4.0 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_private.h [Content-Type=text/x-chdr]... Step #8: / [402/1.7k files][ 4.1 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__close_sockets.c [Content-Type=text/x-csrc]... Step #8: / [403/1.7k files][ 4.1 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_dns_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/inet_ntop.c [Content-Type=text/x-csrc]... Step #8: / [404/1.7k files][ 4.1 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_parse_ptr_reply.c [Content-Type=text/x-csrc]... Step #8: / [404/1.7k files][ 4.1 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_send.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares__htable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/c-ares-1.24.0/src/lib/ares_free_hostent.c [Content-Type=text/x-csrc]... Step #8: / [404/1.7k files][ 4.1 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/include/platform_api_extension.h [Content-Type=text/x-chdr]... Step #8: / [404/1.7k files][ 4.1 GiB/ 8.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/include/platform_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/include/platform_wasi_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/linux/platform_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/linux/platform_internal.h [Content-Type=text/x-chdr]... Step #8: / [404/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_sleep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/libc-util/libc_errno.c [Content-Type=text/x-csrc]... Step #8: / [404/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_clock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_blocking_op.c [Content-Type=text/x-csrc]... Step #8: / [405/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_malloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_memmap.c [Content-Type=text/x-csrc]... Step #8: / [405/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/platform/common/posix/posix_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/mem_alloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/mem_alloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_gc_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_alloc.c [Content-Type=text/x-csrc]... Step #8: / [405/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/mem-alloc/ems/ems_kfc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_vector.c [Content-Type=text/x-csrc]... Step #8: / [405/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/runtime_timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/runtime_timer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_bitmap.c [Content-Type=text/x-csrc]... Step #8: / [405/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_assert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_log.h [Content-Type=text/x-chdr]... Step #8: / [405/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_hashmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_vector.h [Content-Type=text/x-chdr]... Step #8: / [406/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_hashmap.c [Content-Type=text/x-csrc]... Step #8: / [407/1.7k files][ 4.1 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/bh_bitmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/shared/utils/uncommon/bh_read_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/include/wasm_export.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/include/wasm_c_api.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/libc_wasi_wrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/include/lib_export.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/libc_wasi_wrapper.c [Content-Type=text/x-csrc]... Step #8: / [407/1.7k files][ 4.2 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/locking.h [Content-Type=text/x-chdr]... Step #8: / [407/1.7k files][ 4.2 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/posix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/refcount.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/blocking_op.c [Content-Type=text/x-csrc]... Step #8: / [408/1.7k files][ 4.2 GiB/ 8.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-wasi/sandboxed-system-primitives/src/str.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/libc-builtin/libc_builtin_wrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/thread-mgr/thread_manager.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/lib-pthread/lib_pthread_wrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/libraries/thread-mgr/thread_manager.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_runtime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_interp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_loader.c [Content-Type=text/x-csrc]... Step #8: / [408/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_interp_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm_runtime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/interpreter/wasm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_intrinsic.c [Content-Type=text/x-csrc]... Step #8: / [408/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_runtime.h [Content-Type=text/x-chdr]... Step #8: / [409/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_runtime.c [Content-Type=text/x-csrc]... Step #8: / [410/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done / [411/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done / [411/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_loader.c [Content-Type=text/x-csrc]... Step #8: - - [411/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/aot_reloc.h [Content-Type=text/x-chdr]... Step #8: - [412/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done - [412/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/aot/arch/aot_reloc_x86_64.c [Content-Type=text/x-csrc]... Step #8: - [413/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done - [413/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_exec_env.c [Content-Type=text/x-csrc]... Step #8: - [413/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done - [414/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_shared_memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_runtime_common.h [Content-Type=text/x-chdr]... Step #8: - [415/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done - [415/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_runtime_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_exec_env.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_native.h [Content-Type=text/x-chdr]... Step #8: - [415/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done - [416/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_native.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_suspend_flags.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_c_api_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_c_api.c [Content-Type=text/x-csrc]... Step #8: - [417/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/common/wasm_blocking_op.c [Content-Type=text/x-csrc]... Step #8: - [418/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/snappy-fef67ac/compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/jsmn/jsmn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/wasm-micro-runtime-WAMR-1.3.0/core/iwasm/compilation/aot.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_cert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/jsmn/jsmn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/snappy-fef67ac/snappy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdfloat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_coord.c [Content-Type=text/x-csrc]... Step #8: - [418/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done - [419/1.7k files][ 4.2 GiB/ 8.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/snappy-fef67ac/snappy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_broker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/tinycthread_extra.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdbase64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/snappy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdavg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_admin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_cgrp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_buf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdregex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdavl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_assignment.c [Content-Type=text/x-csrc]... Step #8: - [419/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_fetcher.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdavl.c [Content-Type=text/x-csrc]... Step #8: - [420/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [420/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_topic.h [Content-Type=text/x-chdr]... Step #8: - [420/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_roundrobin_assignor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_timer.h [Content-Type=text/x-chdr]... Step #8: - [420/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdports.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_queue.h [Content-Type=text/x-chdr]... Step #8: - [420/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdrand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_txnmgr.c [Content-Type=text/x-csrc]... Step #8: - [420/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [421/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msgset.h [Content-Type=text/x-chdr]... Step #8: - [421/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [422/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [422/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [423/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdstring.h [Content-Type=text/x-chdr]... Step #8: - [424/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [425/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [425/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [425/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [426/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [426/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [426/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [427/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_broker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_op.h [Content-Type=text/x-chdr]... Step #8: - [427/1.7k files][ 4.3 GiB/ 8.9 GiB] 48% Done - [428/1.7k files][ 4.4 GiB/ 8.9 GiB] 48% Done - [429/1.7k files][ 4.4 GiB/ 8.9 GiB] 48% Done - [429/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/tinycthread_extra.c [Content-Type=text/x-csrc]... Step #8: - [429/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_mock_handlers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_feature.c [Content-Type=text/x-csrc]... Step #8: - [429/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done - [430/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_sasl_int.h [Content-Type=text/x-chdr]... Step #8: - [431/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done - [431/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done - [432/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done - [432/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done - [432/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done - [432/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_mock.c [Content-Type=text/x-csrc]... Step #8: - [433/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done - [433/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_op.c [Content-Type=text/x-csrc]... Step #8: - [434/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done - [435/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_background.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_buf.h [Content-Type=text/x-chdr]... Step #8: - [436/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done - [437/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_idempotence.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_offset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_pattern.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_subscription.c [Content-Type=text/x-csrc]... Step #8: - [438/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdposix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdlist.h [Content-Type=text/x-chdr]... Step #8: - [439/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_pattern.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_idempotence.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdtime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka.h [Content-Type=text/x-chdr]... Step #8: - [440/1.7k files][ 4.4 GiB/ 8.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdcrc32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdbuf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/lz4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_metadata.h [Content-Type=text/x-chdr]... Step #8: - [440/1.7k files][ 4.4 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_assignment.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/cJSON.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdfnv1a.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rddl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/lz4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_sticky_assignor.c [Content-Type=text/x-csrc]... Step #8: - [440/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_sasl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_mock_int.h [Content-Type=text/x-chdr]... Step #8: - [440/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done - [440/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdvarint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdstring.c [Content-Type=text/x-csrc]... Step #8: - [440/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdinterval.h [Content-Type=text/x-chdr]... Step #8: - [440/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_event.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdvarint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msgbatch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdhdrhistogram.c [Content-Type=text/x-csrc]... Step #8: - [440/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_txnmgr.h [Content-Type=text/x-chdr]... Step #8: - [440/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done - [441/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/crc32c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_plugin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_confval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msgset_writer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdunittest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/cJSON.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_metadata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_aux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_offset.h [Content-Type=text/x-chdr]... Step #8: - [441/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done - [442/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_range_assignor.c [Content-Type=text/x-csrc]... Step #8: - [443/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_assignor.c [Content-Type=text/x-csrc]... Step #8: - [443/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rd.h [Content-Type=text/x-chdr]... Step #8: - [443/1.7k files][ 4.5 GiB/ 8.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_mock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdbuf.h [Content-Type=text/x-chdr]... Step #8: - [444/1.7k files][ 4.5 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/lz4frame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdmurmur2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_transport.h [Content-Type=text/x-chdr]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_partition.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_conf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdxxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_metadata_cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_header.c [Content-Type=text/x-csrc]... Step #8: \ [445/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/snappy_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_mock_cgrp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/lz4hc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_proto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/snappy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_topic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_request.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdatomic.h [Content-Type=text/x-chdr]... Step #8: \ [445/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_sasl_plain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rddl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdaddr.c [Content-Type=text/x-csrc]... Step #8: \ [446/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_assignor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdcrc32.c [Content-Type=text/x-csrc]... Step #8: \ [446/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdlist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_queue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdregex.c [Content-Type=text/x-csrc]... Step #8: \ [447/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_admin.h [Content-Type=text/x-chdr]... Step #8: \ [448/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_ssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_request.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_coord.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_interceptor.c [Content-Type=text/x-csrc]... Step #8: \ [449/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdhdrhistogram.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_transport_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_cgrp.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/lz4hc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/lz4frame.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_lz4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdxxhash.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.7k files][ 4.6 GiB/ 8.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_partition.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_aux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_cert.h [Content-Type=text/x-chdr]... Step #8: \ [450/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_msgset_reader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/librdkafka-2.3.0/src/rdkafka_transport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done \ [451/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/config_random_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/miniz/miniz_tdef.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]... Step #8: \ [451/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/miniz/miniz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/miniz/miniz_tdef.h [Content-Type=text/x-chdr]... Step #8: \ [452/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/miniz/miniz.c [Content-Type=text/x-csrc]... Step #8: \ [453/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done \ [454/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/include/msgpack/unpack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/miniz/miniz_common.h [Content-Type=text/x-chdr]... Step #8: \ [454/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/include/msgpack/pack_template.h [Content-Type=text/x-chdr]... Step #8: \ [454/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done \ [455/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done \ [456/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done \ [456/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/include/msgpack/object.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/include/msgpack/zone.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/include/msgpack/pack.h [Content-Type=text/x-chdr]... Step #8: \ [456/1.7k files][ 4.6 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/include/msgpack/sysdep.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/include/msgpack/unpack_template.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/include/msgpack/sbuffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/src/objectc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/src/unpack.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.7k files][ 4.7 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/msgpack-c/src/zone.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.7k files][ 4.7 GiB/ 8.9 GiB] 52% Done \ [456/1.7k files][ 4.7 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/lwrb/lwrb/src/lwrb/lwrb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/lib/lwrb/lwrb/src/include/lwrb/lwrb.h [Content-Type=text/x-chdr]... Step #8: \ [456/1.7k files][ 4.7 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/flb_mp_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.7k files][ 4.7 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/fstore_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/parse_json_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.7k files][ 4.7 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/base64_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/config_yaml_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.7k files][ 4.7 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/strp_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.7k files][ 4.7 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/msgpack_to_gelf_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [459/1.7k files][ 4.7 GiB/ 8.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/flb_json_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/parse_logfmt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/parse_ltsv_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/config_map_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/aws_util_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/engine_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/http_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/filter_stdout_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/pack_json_state_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/cmetrics_decode_fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/input_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/utils_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/record_ac_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [459/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/ctrace_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/flb_fuzz_header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/msgpack_parse_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [459/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/signv4_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [460/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done \ [461/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done \ [462/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done \ [462/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done \ [462/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/multiline_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [463/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done \ [463/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done \ [464/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/aws_credentials_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [464/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done \ [465/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done \ [465/1.7k files][ 4.7 GiB/ 8.9 GiB] 53% Done \ [466/1.7k files][ 4.8 GiB/ 8.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/tests/internal/fuzzers/parser_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.7k files][ 4.8 GiB/ 8.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_upstream_ha.c [Content-Type=text/x-csrc]... Step #8: \ [468/1.7k files][ 4.8 GiB/ 8.9 GiB] 53% Done \ [469/1.7k files][ 4.8 GiB/ 8.9 GiB] 53% Done \ [470/1.7k files][ 4.8 GiB/ 8.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_input_trace.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [472/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [473/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_engine_dispatch.c [Content-Type=text/x-csrc]... Step #8: \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [474/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [475/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_snappy.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [476/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [477/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [477/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done \ [478/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_io.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_slist.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_output.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_input_chunk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_pipe.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.7k files][ 4.8 GiB/ 8.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_http_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_unescape.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.7k files][ 4.9 GiB/ 8.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_gzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_meta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_downstream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_event.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_ra_key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_sosreport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_lib.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.7k files][ 4.9 GiB/ 8.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_fstore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_strptime.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.7k files][ 4.9 GiB/ 8.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_engine.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_oauth2.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.7k files][ 4.9 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_config_map.c [Content-Type=text/x-csrc]... Step #8: \ [483/1.7k files][ 4.9 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_typecast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_input_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_custom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_sqldb.c [Content-Type=text/x-csrc]... Step #8: \ [483/1.7k files][ 4.9 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_coro.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_thread_pool.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.7k files][ 4.9 GiB/ 8.9 GiB] 55% Done \ [485/1.7k files][ 4.9 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_log_event_encoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_base64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_parser_json.c [Content-Type=text/x-csrc]... Step #8: \ [486/1.7k files][ 4.9 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_env.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_parser_decoder.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_metrics_exporter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_network.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_hmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_router.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_record_accessor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_scheduler.c [Content-Type=text/x-csrc]... Step #8: | [487/1.7k files][ 4.9 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_regex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_pack_gelf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_log_event_decoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_ring_buffer.c [Content-Type=text/x-csrc]... Step #8: | [488/1.7k files][ 4.9 GiB/ 8.9 GiB] 55% Done | [489/1.7k files][ 4.9 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_log_event_encoder_dynamic_field.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_upstream_node.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_worker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_sds_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_output_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_input_metric.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_callback.c [Content-Type=text/x-csrc]... Step #8: | [490/1.7k files][ 5.0 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_parser_ltsv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_input_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_kv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_connection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_log.c [Content-Type=text/x-csrc]... Step #8: | [491/1.7k files][ 5.0 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_plugin_proxy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_routes_mask.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_kafka.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_hash.c [Content-Type=text/x-csrc]... Step #8: | [491/1.7k files][ 5.0 GiB/ 8.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_hash_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_parser_regex.c [Content-Type=text/x-csrc]... Step #8: | [492/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_task.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_storage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_upstream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_sds.c [Content-Type=text/x-csrc]... Step #8: | [492/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_parser_logfmt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_metrics.c [Content-Type=text/x-csrc]... Step #8: | [492/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_parser.c [Content-Type=text/x-csrc]... Step #8: | [492/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_http_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_input.c [Content-Type=text/x-csrc]... Step #8: | [492/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_kernel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_processor.c [Content-Type=text/x-csrc]... Step #8: | [493/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_parser_ruby.c [Content-Type=text/x-csrc]... Step #8: | [493/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_mp.c [Content-Type=text/x-csrc]... Step #8: | [494/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_log_event_encoder_primitives.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_plugin.c [Content-Type=text/x-csrc]... Step #8: | [494/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_chunk_trace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/aws/flb_aws_credentials_sts.c [Content-Type=text/x-csrc]... Step #8: | [494/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/flb_signv4.c [Content-Type=text/x-csrc]... Step #8: | [495/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/aws/flb_aws_credentials_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/aws/flb_aws_compress.c [Content-Type=text/x-csrc]... Step #8: | [495/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/aws/flb_aws_credentials_ec2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/aws/flb_aws_credentials_profile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/aws/flb_aws_imds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/aws/flb_aws_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/aws/flb_aws_credentials.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/aws/flb_aws_credentials_process.c [Content-Type=text/x-csrc]... Step #8: | [496/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_rule.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_parser.c [Content-Type=text/x-csrc]... Step #8: | [497/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_parser_python.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_parser_cri.c [Content-Type=text/x-csrc]... Step #8: | [498/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done | [499/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_group.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_parser_java.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/flb_http_server_http1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_parser_go.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/multiline/flb_ml_parser_docker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/proxy/go/go.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/proxy/go/go.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/tls/flb_tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/tls/openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/record_accessor/flb_ra_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/config_format/flb_config_format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/config_format/flb_cf_yaml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/wasm/flb_wasm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/config_format/flb_cf_fluentbit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/flb_http_server_http2.c [Content-Type=text/x-csrc]... Step #8: | [500/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/flb_http_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/flb_hs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/flb_hs_utils.c [Content-Type=text/x-csrc]... Step #8: | [500/1.7k files][ 5.0 GiB/ 8.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v1/uptime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v1/health.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v1/trace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v1/health.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v1/plugins.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v1/register.c [Content-Type=text/x-csrc]... Step #8: | [501/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v1/storage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v2/register.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v1/metrics.c [Content-Type=text/x-csrc]... Step #8: | [501/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v2/metrics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/api/v2/reload.c [Content-Type=text/x-csrc]... Step #8: | [502/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fluent-bit/src/http_server/flb_hs_endpoints.c [Content-Type=text/x-csrc]... Step #8: | [503/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done | [504/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done | [504/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done | [505/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done | [505/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done | [505/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done | [505/1.7k files][ 5.1 GiB/ 8.9 GiB] 57% Done | [505/1.7k files][ 5.2 GiB/ 8.9 GiB] 57% Done | [506/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [506/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [506/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [506/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [507/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [507/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [507/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [508/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [509/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [509/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [509/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [510/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [510/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [511/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [511/1.7k files][ 5.2 GiB/ 8.9 GiB] 58% Done | [511/1.7k files][ 5.2 GiB/ 8.9 GiB] 59% Done | [512/1.7k files][ 5.2 GiB/ 8.9 GiB] 59% Done | [513/1.7k files][ 5.2 GiB/ 8.9 GiB] 59% Done | [514/1.7k files][ 5.2 GiB/ 8.9 GiB] 59% Done | [515/1.7k files][ 5.2 GiB/ 8.9 GiB] 59% Done | [516/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done | [517/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done | [518/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done | [519/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done | [520/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done | [521/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / / [521/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / [522/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / [522/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / [523/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / [524/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / [524/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / [525/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / [525/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / [525/1.7k files][ 5.3 GiB/ 8.9 GiB] 59% Done / [525/1.7k files][ 5.3 GiB/ 8.9 GiB] 60% Done / [525/1.7k files][ 5.3 GiB/ 8.9 GiB] 60% Done / [526/1.7k files][ 5.3 GiB/ 8.9 GiB] 60% Done / [527/1.7k files][ 5.3 GiB/ 8.9 GiB] 60% Done / [527/1.7k files][ 5.4 GiB/ 8.9 GiB] 60% Done / [527/1.7k files][ 5.4 GiB/ 8.9 GiB] 60% Done / [527/1.7k files][ 5.4 GiB/ 8.9 GiB] 60% Done / [527/1.7k files][ 5.4 GiB/ 8.9 GiB] 60% Done / [527/1.7k files][ 5.4 GiB/ 8.9 GiB] 60% Done / [527/1.7k files][ 5.4 GiB/ 8.9 GiB] 60% Done / [527/1.7k files][ 5.4 GiB/ 8.9 GiB] 60% Done / [528/1.7k files][ 5.4 GiB/ 8.9 GiB] 60% Done / [529/1.7k files][ 5.4 GiB/ 8.9 GiB] 61% Done / [530/1.7k files][ 5.4 GiB/ 8.9 GiB] 61% Done / [531/1.7k files][ 5.4 GiB/ 8.9 GiB] 61% Done / [532/1.7k files][ 5.4 GiB/ 8.9 GiB] 61% Done / [532/1.7k files][ 5.4 GiB/ 8.9 GiB] 61% Done / [532/1.7k files][ 5.4 GiB/ 8.9 GiB] 61% Done / [533/1.7k files][ 5.4 GiB/ 8.9 GiB] 61% Done / [534/1.7k files][ 5.5 GiB/ 8.9 GiB] 61% Done / [535/1.7k files][ 5.5 GiB/ 8.9 GiB] 61% Done / [536/1.7k files][ 5.5 GiB/ 8.9 GiB] 61% Done / [537/1.7k files][ 5.5 GiB/ 8.9 GiB] 61% Done / [537/1.7k files][ 5.5 GiB/ 8.9 GiB] 61% Done / [537/1.7k files][ 5.5 GiB/ 8.9 GiB] 61% Done / [537/1.7k files][ 5.5 GiB/ 8.9 GiB] 61% Done / [538/1.7k files][ 5.5 GiB/ 8.9 GiB] 61% Done / [538/1.7k files][ 5.5 GiB/ 8.9 GiB] 61% Done / [538/1.7k files][ 5.5 GiB/ 8.9 GiB] 62% Done / [539/1.7k files][ 5.5 GiB/ 8.9 GiB] 62% Done / [540/1.7k files][ 5.5 GiB/ 8.9 GiB] 62% Done / [540/1.7k files][ 5.5 GiB/ 8.9 GiB] 62% Done / [540/1.7k files][ 5.5 GiB/ 8.9 GiB] 62% Done / [541/1.7k files][ 5.5 GiB/ 8.9 GiB] 62% Done / [541/1.7k files][ 5.5 GiB/ 8.9 GiB] 62% Done 603.5 MiB/s ETA 00:00:06 / [541/1.7k files][ 5.6 GiB/ 8.9 GiB] 62% Done 603.5 MiB/s ETA 00:00:06 / [541/1.7k files][ 5.6 GiB/ 8.9 GiB] 62% Done 603.6 MiB/s ETA 00:00:06 / [541/1.7k files][ 5.6 GiB/ 8.9 GiB] 62% Done 603.8 MiB/s ETA 00:00:06 / [541/1.7k files][ 5.6 GiB/ 8.9 GiB] 62% Done 603.8 MiB/s ETA 00:00:06 / [541/1.7k files][ 5.6 GiB/ 8.9 GiB] 62% Done 604.2 MiB/s ETA 00:00:06 / [542/1.7k files][ 5.6 GiB/ 8.9 GiB] 62% Done 604.7 MiB/s ETA 00:00:06 / [542/1.7k files][ 5.6 GiB/ 8.9 GiB] 63% Done 605.3 MiB/s ETA 00:00:06 / [543/1.7k files][ 5.6 GiB/ 8.9 GiB] 63% Done 605.1 MiB/s ETA 00:00:06 / [544/1.7k files][ 5.6 GiB/ 8.9 GiB] 63% Done 606.4 MiB/s ETA 00:00:05 / [545/1.7k files][ 5.6 GiB/ 8.9 GiB] 63% Done 606.6 MiB/s ETA 00:00:05 / [545/1.7k files][ 5.6 GiB/ 8.9 GiB] 63% Done 606.9 MiB/s ETA 00:00:05 / [546/1.7k files][ 5.6 GiB/ 8.9 GiB] 63% Done 606.6 MiB/s ETA 00:00:05 / [547/1.7k files][ 5.6 GiB/ 8.9 GiB] 63% Done 607.0 MiB/s ETA 00:00:05 / [548/1.7k files][ 5.6 GiB/ 8.9 GiB] 63% Done 607.2 MiB/s ETA 00:00:05 / [549/1.7k files][ 5.6 GiB/ 8.9 GiB] 63% Done 607.2 MiB/s ETA 00:00:05 / [550/1.7k files][ 5.7 GiB/ 8.9 GiB] 63% Done 607.2 MiB/s ETA 00:00:05 - - [550/1.7k files][ 5.7 GiB/ 8.9 GiB] 63% Done 607.0 MiB/s ETA 00:00:05 - [551/1.7k files][ 5.7 GiB/ 8.9 GiB] 63% Done 607.3 MiB/s ETA 00:00:05 - [552/1.7k files][ 5.7 GiB/ 8.9 GiB] 63% Done 607.0 MiB/s ETA 00:00:05 - [553/1.7k files][ 5.7 GiB/ 8.9 GiB] 64% Done 607.7 MiB/s ETA 00:00:05 - [553/1.7k files][ 5.7 GiB/ 8.9 GiB] 64% Done 607.8 MiB/s ETA 00:00:05 - [554/1.7k files][ 5.7 GiB/ 8.9 GiB] 64% Done 608.5 MiB/s ETA 00:00:05 - [555/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 610.2 MiB/s ETA 00:00:05 - [555/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 610.4 MiB/s ETA 00:00:05 - [555/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 610.0 MiB/s ETA 00:00:05 - [555/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 610.5 MiB/s ETA 00:00:05 - [555/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 610.2 MiB/s ETA 00:00:05 - [556/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 610.2 MiB/s ETA 00:00:05 - [556/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 610.1 MiB/s ETA 00:00:05 - [556/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 609.7 MiB/s ETA 00:00:05 - [556/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 610.2 MiB/s ETA 00:00:05 - [556/1.7k files][ 5.8 GiB/ 8.9 GiB] 65% Done 610.0 MiB/s ETA 00:00:05 - [557/1.7k files][ 5.9 GiB/ 8.9 GiB] 65% Done 610.0 MiB/s ETA 00:00:05 - [557/1.7k files][ 5.9 GiB/ 8.9 GiB] 65% Done 610.0 MiB/s ETA 00:00:05 - [557/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 610.5 MiB/s ETA 00:00:05 - [557/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 610.1 MiB/s ETA 00:00:05 - [558/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 609.9 MiB/s ETA 00:00:05 - [559/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 609.6 MiB/s ETA 00:00:05 - [560/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 609.7 MiB/s ETA 00:00:05 - [560/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 609.1 MiB/s ETA 00:00:05 - [561/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 609.1 MiB/s ETA 00:00:05 - [561/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 609.2 MiB/s ETA 00:00:05 - [562/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 609.3 MiB/s ETA 00:00:05 - [562/1.7k files][ 5.9 GiB/ 8.9 GiB] 66% Done 609.1 MiB/s ETA 00:00:05 - [562/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.2 MiB/s ETA 00:00:05 - [563/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.3 MiB/s ETA 00:00:05 - [563/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.6 MiB/s ETA 00:00:05 - [564/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.5 MiB/s ETA 00:00:05 - [565/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.4 MiB/s ETA 00:00:05 - [565/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.4 MiB/s ETA 00:00:05 - [566/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.5 MiB/s ETA 00:00:05 - [567/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.8 MiB/s ETA 00:00:05 - [567/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.9 MiB/s ETA 00:00:05 - [567/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.4 MiB/s ETA 00:00:05 - [567/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 609.6 MiB/s ETA 00:00:05 - [567/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 608.8 MiB/s ETA 00:00:05 - [568/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 608.3 MiB/s ETA 00:00:05 - [569/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 608.3 MiB/s ETA 00:00:05 - [569/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 608.5 MiB/s ETA 00:00:05 - [569/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 608.3 MiB/s ETA 00:00:05 - [570/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 608.8 MiB/s ETA 00:00:05 - [570/1.7k files][ 6.0 GiB/ 8.9 GiB] 67% Done 608.7 MiB/s ETA 00:00:05 - [571/1.7k files][ 6.0 GiB/ 8.9 GiB] 68% Done 608.8 MiB/s ETA 00:00:05 - [571/1.7k files][ 6.0 GiB/ 8.9 GiB] 68% Done 608.9 MiB/s ETA 00:00:05 - [571/1.7k files][ 6.0 GiB/ 8.9 GiB] 68% Done 609.1 MiB/s ETA 00:00:05 \ \ [571/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 610.0 MiB/s ETA 00:00:05 \ [572/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 610.0 MiB/s ETA 00:00:05 \ [573/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 610.4 MiB/s ETA 00:00:05 \ [574/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 610.2 MiB/s ETA 00:00:05 \ [575/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 610.3 MiB/s ETA 00:00:05 \ [575/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 610.5 MiB/s ETA 00:00:05 \ [575/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 610.2 MiB/s ETA 00:00:05 \ [576/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 612.7 MiB/s ETA 00:00:05 \ [577/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 612.7 MiB/s ETA 00:00:05 \ [578/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 613.2 MiB/s ETA 00:00:05 \ [578/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 613.9 MiB/s ETA 00:00:05 \ [579/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 613.6 MiB/s ETA 00:00:05 \ [579/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 618.3 MiB/s ETA 00:00:05 \ [579/1.7k files][ 6.1 GiB/ 8.9 GiB] 68% Done 618.2 MiB/s ETA 00:00:05 \ [580/1.7k files][ 6.1 GiB/ 8.9 GiB] 69% Done 618.4 MiB/s ETA 00:00:05 \ [580/1.7k files][ 6.1 GiB/ 8.9 GiB] 69% Done 618.5 MiB/s ETA 00:00:05 \ [581/1.7k files][ 6.1 GiB/ 8.9 GiB] 69% Done 619.5 MiB/s ETA 00:00:05 \ [582/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 620.1 MiB/s ETA 00:00:05 \ [583/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 620.2 MiB/s ETA 00:00:05 \ [584/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 620.1 MiB/s ETA 00:00:04 \ [585/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 619.2 MiB/s ETA 00:00:04 \ [585/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 619.2 MiB/s ETA 00:00:04 \ [585/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 619.0 MiB/s ETA 00:00:04 \ [586/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 619.0 MiB/s ETA 00:00:04 \ [587/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 618.8 MiB/s ETA 00:00:04 \ [587/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 618.6 MiB/s ETA 00:00:04 \ [587/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 618.5 MiB/s ETA 00:00:04 \ [587/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 618.0 MiB/s ETA 00:00:04 \ [588/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 617.5 MiB/s ETA 00:00:04 \ [589/1.7k files][ 6.2 GiB/ 8.9 GiB] 69% Done 617.2 MiB/s ETA 00:00:04 \ [590/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 617.2 MiB/s ETA 00:00:04 \ [590/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 617.0 MiB/s ETA 00:00:04 \ [590/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 617.0 MiB/s ETA 00:00:04 \ [590/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 616.6 MiB/s ETA 00:00:04 \ [590/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 616.6 MiB/s ETA 00:00:04 \ [591/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 616.4 MiB/s ETA 00:00:04 \ [591/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 616.0 MiB/s ETA 00:00:04 \ [591/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 615.1 MiB/s ETA 00:00:04 \ [591/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 614.4 MiB/s ETA 00:00:04 \ [592/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 614.0 MiB/s ETA 00:00:04 \ [592/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 613.8 MiB/s ETA 00:00:04 \ [592/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 613.6 MiB/s ETA 00:00:04 \ [593/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 613.5 MiB/s ETA 00:00:04 \ [594/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 613.1 MiB/s ETA 00:00:04 \ [594/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 613.1 MiB/s ETA 00:00:04 \ [594/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 612.4 MiB/s ETA 00:00:04 \ [594/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 612.3 MiB/s ETA 00:00:04 \ [594/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 611.5 MiB/s ETA 00:00:04 \ [595/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 611.2 MiB/s ETA 00:00:04 \ [595/1.7k files][ 6.2 GiB/ 8.9 GiB] 70% Done 611.0 MiB/s ETA 00:00:04 \ [596/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 610.1 MiB/s ETA 00:00:04 \ [596/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 610.1 MiB/s ETA 00:00:04 \ [596/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 610.1 MiB/s ETA 00:00:04 \ [597/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 610.0 MiB/s ETA 00:00:04 \ [598/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 609.5 MiB/s ETA 00:00:04 \ [598/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 609.5 MiB/s ETA 00:00:04 \ [598/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 609.4 MiB/s ETA 00:00:04 \ [599/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 609.4 MiB/s ETA 00:00:04 \ [599/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 609.1 MiB/s ETA 00:00:04 \ [599/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 609.0 MiB/s ETA 00:00:04 \ [600/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 608.5 MiB/s ETA 00:00:04 \ [600/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 608.2 MiB/s ETA 00:00:04 \ [600/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 608.5 MiB/s ETA 00:00:04 \ [600/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 607.9 MiB/s ETA 00:00:04 \ [601/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 606.8 MiB/s ETA 00:00:04 \ [601/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 606.9 MiB/s ETA 00:00:04 \ [601/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 607.0 MiB/s ETA 00:00:04 \ [601/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 606.4 MiB/s ETA 00:00:04 \ [602/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 605.7 MiB/s ETA 00:00:04 \ [602/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 605.1 MiB/s ETA 00:00:04 \ [602/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 604.6 MiB/s ETA 00:00:04 \ [603/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 603.6 MiB/s ETA 00:00:04 \ [604/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 603.6 MiB/s ETA 00:00:04 \ [605/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 603.6 MiB/s ETA 00:00:04 \ [606/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 603.7 MiB/s ETA 00:00:04 \ [606/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 603.8 MiB/s ETA 00:00:04 \ [606/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 603.3 MiB/s ETA 00:00:04 \ [606/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 602.6 MiB/s ETA 00:00:04 \ [606/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 602.4 MiB/s ETA 00:00:04 \ [607/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 602.1 MiB/s ETA 00:00:04 \ [607/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 602.1 MiB/s ETA 00:00:04 \ [607/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 601.9 MiB/s ETA 00:00:04 \ [607/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 601.7 MiB/s ETA 00:00:04 \ [608/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 601.7 MiB/s ETA 00:00:04 \ [608/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 601.5 MiB/s ETA 00:00:04 \ [609/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 601.3 MiB/s ETA 00:00:04 \ [610/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 601.4 MiB/s ETA 00:00:04 \ [610/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 601.1 MiB/s ETA 00:00:04 \ [610/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 601.1 MiB/s ETA 00:00:04 \ [610/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 600.8 MiB/s ETA 00:00:04 \ [610/1.7k files][ 6.3 GiB/ 8.9 GiB] 70% Done 600.8 MiB/s ETA 00:00:04 \ [610/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 600.6 MiB/s ETA 00:00:04 \ [611/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 600.2 MiB/s ETA 00:00:04 \ [611/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 600.2 MiB/s ETA 00:00:04 \ [612/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 600.2 MiB/s ETA 00:00:04 \ [612/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 599.9 MiB/s ETA 00:00:04 \ [612/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 599.7 MiB/s ETA 00:00:04 \ [612/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 599.3 MiB/s ETA 00:00:04 \ [613/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 599.0 MiB/s ETA 00:00:04 \ [613/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 598.8 MiB/s ETA 00:00:04 \ [614/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 598.6 MiB/s ETA 00:00:04 \ [615/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 598.6 MiB/s ETA 00:00:04 \ [616/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 598.7 MiB/s ETA 00:00:04 \ [617/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 598.4 MiB/s ETA 00:00:04 \ [618/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 598.1 MiB/s ETA 00:00:04 \ [619/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 597.0 MiB/s ETA 00:00:04 \ [620/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 596.9 MiB/s ETA 00:00:04 \ [621/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 597.1 MiB/s ETA 00:00:04 \ [622/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 597.1 MiB/s ETA 00:00:04 \ [623/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 596.3 MiB/s ETA 00:00:04 \ [624/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 596.4 MiB/s ETA 00:00:04 \ [624/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 596.3 MiB/s ETA 00:00:04 \ [624/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 595.9 MiB/s ETA 00:00:04 \ [625/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 595.2 MiB/s ETA 00:00:04 | | [626/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 594.7 MiB/s ETA 00:00:04 | [627/1.7k files][ 6.3 GiB/ 8.9 GiB] 71% Done 594.5 MiB/s ETA 00:00:04 | [628/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 594.4 MiB/s ETA 00:00:04 | [628/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.9 MiB/s ETA 00:00:04 | [629/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.8 MiB/s ETA 00:00:04 | [629/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.7 MiB/s ETA 00:00:04 | [630/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.6 MiB/s ETA 00:00:04 | [631/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.7 MiB/s ETA 00:00:04 | [631/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.6 MiB/s ETA 00:00:04 | [631/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.4 MiB/s ETA 00:00:04 | [632/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.2 MiB/s ETA 00:00:04 | [633/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.2 MiB/s ETA 00:00:04 | [634/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.1 MiB/s ETA 00:00:04 | [635/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.1 MiB/s ETA 00:00:04 | [636/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.1 MiB/s ETA 00:00:04 | [636/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 593.2 MiB/s ETA 00:00:04 | [636/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 592.8 MiB/s ETA 00:00:04 | [637/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 592.2 MiB/s ETA 00:00:04 | [638/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 592.0 MiB/s ETA 00:00:04 | [639/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 591.8 MiB/s ETA 00:00:04 | [639/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 591.6 MiB/s ETA 00:00:04 | [640/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 590.9 MiB/s ETA 00:00:04 | [641/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 590.8 MiB/s ETA 00:00:04 | [642/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 590.8 MiB/s ETA 00:00:04 | [642/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 590.8 MiB/s ETA 00:00:04 | [642/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 590.0 MiB/s ETA 00:00:04 | [643/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 589.9 MiB/s ETA 00:00:04 | [644/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 589.9 MiB/s ETA 00:00:04 | [645/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 589.9 MiB/s ETA 00:00:04 | [645/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 589.8 MiB/s ETA 00:00:04 | [646/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 589.6 MiB/s ETA 00:00:04 | [646/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 589.7 MiB/s ETA 00:00:04 | [646/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 588.7 MiB/s ETA 00:00:04 | [647/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 588.6 MiB/s ETA 00:00:04 | [647/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 588.3 MiB/s ETA 00:00:04 | [647/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 587.7 MiB/s ETA 00:00:04 | [648/1.7k files][ 6.4 GiB/ 8.9 GiB] 71% Done 587.0 MiB/s ETA 00:00:04 | [648/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 585.4 MiB/s ETA 00:00:04 | [649/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 585.1 MiB/s ETA 00:00:04 | [650/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 584.8 MiB/s ETA 00:00:04 | [650/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 584.9 MiB/s ETA 00:00:04 | [651/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 584.7 MiB/s ETA 00:00:04 | [651/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 583.3 MiB/s ETA 00:00:04 | [652/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 583.3 MiB/s ETA 00:00:04 | [653/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 582.5 MiB/s ETA 00:00:04 | [653/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 580.8 MiB/s ETA 00:00:04 | [654/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 580.6 MiB/s ETA 00:00:04 | [654/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 579.9 MiB/s ETA 00:00:04 | [654/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 578.7 MiB/s ETA 00:00:04 | [655/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 578.3 MiB/s ETA 00:00:04 | [656/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 578.4 MiB/s ETA 00:00:04 | [657/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 578.3 MiB/s ETA 00:00:04 | [658/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 578.0 MiB/s ETA 00:00:04 | [659/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 577.5 MiB/s ETA 00:00:04 | [659/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 577.6 MiB/s ETA 00:00:04 | [660/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 577.6 MiB/s ETA 00:00:04 | [661/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 576.8 MiB/s ETA 00:00:04 | [661/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 576.6 MiB/s ETA 00:00:04 | [662/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 576.4 MiB/s ETA 00:00:04 | [662/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 575.8 MiB/s ETA 00:00:04 | [662/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 575.5 MiB/s ETA 00:00:04 | [662/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 574.2 MiB/s ETA 00:00:04 | [663/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 573.8 MiB/s ETA 00:00:04 | [663/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 573.7 MiB/s ETA 00:00:04 | [663/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 572.8 MiB/s ETA 00:00:04 | [664/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 572.2 MiB/s ETA 00:00:04 | [665/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 572.1 MiB/s ETA 00:00:04 | [665/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 571.8 MiB/s ETA 00:00:04 | [666/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 571.6 MiB/s ETA 00:00:04 | [666/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 571.3 MiB/s ETA 00:00:04 | [666/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 571.1 MiB/s ETA 00:00:04 | [666/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 571.0 MiB/s ETA 00:00:04 | [666/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 570.2 MiB/s ETA 00:00:04 | [667/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 569.6 MiB/s ETA 00:00:04 | [667/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 568.6 MiB/s ETA 00:00:04 | [668/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 567.6 MiB/s ETA 00:00:04 | [669/1.7k files][ 6.4 GiB/ 8.9 GiB] 72% Done 566.6 MiB/s ETA 00:00:04 | [670/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 565.2 MiB/s ETA 00:00:04 | [671/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 565.2 MiB/s ETA 00:00:04 | [671/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 564.8 MiB/s ETA 00:00:04 | [671/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 563.1 MiB/s ETA 00:00:04 | [671/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 563.0 MiB/s ETA 00:00:04 | [671/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 562.8 MiB/s ETA 00:00:04 | [671/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 562.5 MiB/s ETA 00:00:04 | [671/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 562.1 MiB/s ETA 00:00:04 | [672/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 561.8 MiB/s ETA 00:00:04 | [673/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 561.8 MiB/s ETA 00:00:04 | [674/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 561.5 MiB/s ETA 00:00:04 | [674/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 560.2 MiB/s ETA 00:00:04 | [675/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 560.1 MiB/s ETA 00:00:04 | [675/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 560.1 MiB/s ETA 00:00:04 | [675/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 559.3 MiB/s ETA 00:00:04 | [675/1.7k files][ 6.5 GiB/ 8.9 GiB] 72% Done 558.0 MiB/s ETA 00:00:04 | [675/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 557.4 MiB/s ETA 00:00:04 | [675/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 556.9 MiB/s ETA 00:00:04 | [675/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 556.9 MiB/s ETA 00:00:04 | [676/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 556.3 MiB/s ETA 00:00:04 | [677/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 556.2 MiB/s ETA 00:00:04 | [678/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 556.2 MiB/s ETA 00:00:04 | [679/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 556.0 MiB/s ETA 00:00:04 | [680/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 556.0 MiB/s ETA 00:00:04 | [681/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 554.9 MiB/s ETA 00:00:04 | [682/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 554.9 MiB/s ETA 00:00:04 | [683/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 554.8 MiB/s ETA 00:00:04 | [684/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 555.0 MiB/s ETA 00:00:04 | [684/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 554.7 MiB/s ETA 00:00:04 | [684/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 552.0 MiB/s ETA 00:00:04 | [684/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 551.8 MiB/s ETA 00:00:04 | [684/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 551.1 MiB/s ETA 00:00:04 | [685/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 550.5 MiB/s ETA 00:00:04 | [685/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 550.4 MiB/s ETA 00:00:04 | [685/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 550.2 MiB/s ETA 00:00:04 | [685/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 549.9 MiB/s ETA 00:00:04 | [685/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 549.6 MiB/s ETA 00:00:04 | [685/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 549.4 MiB/s ETA 00:00:04 | [685/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 549.2 MiB/s ETA 00:00:04 | [686/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 549.0 MiB/s ETA 00:00:04 | [686/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 548.9 MiB/s ETA 00:00:04 | [686/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 548.7 MiB/s ETA 00:00:04 | [686/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 548.6 MiB/s ETA 00:00:04 | [687/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 547.5 MiB/s ETA 00:00:04 / / [687/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 547.2 MiB/s ETA 00:00:04 / [688/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 546.6 MiB/s ETA 00:00:04 / [689/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 546.4 MiB/s ETA 00:00:04 / [690/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 546.4 MiB/s ETA 00:00:04 / [691/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 546.4 MiB/s ETA 00:00:04 / [692/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 545.0 MiB/s ETA 00:00:04 / [693/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 545.0 MiB/s ETA 00:00:04 / [693/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 545.0 MiB/s ETA 00:00:04 / [694/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 544.9 MiB/s ETA 00:00:04 / [695/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 544.9 MiB/s ETA 00:00:04 / [696/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 544.0 MiB/s ETA 00:00:04 / [697/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 542.9 MiB/s ETA 00:00:04 / [698/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 542.8 MiB/s ETA 00:00:04 / [698/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 542.6 MiB/s ETA 00:00:04 / [699/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 541.8 MiB/s ETA 00:00:04 / [699/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 541.2 MiB/s ETA 00:00:04 / [700/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 541.1 MiB/s ETA 00:00:04 / [700/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 540.9 MiB/s ETA 00:00:04 / [700/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 540.7 MiB/s ETA 00:00:04 / [700/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 540.4 MiB/s ETA 00:00:04 / [700/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 540.1 MiB/s ETA 00:00:04 / [700/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 539.9 MiB/s ETA 00:00:04 / [700/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 539.5 MiB/s ETA 00:00:04 / [700/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 539.5 MiB/s ETA 00:00:04 / [700/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 539.2 MiB/s ETA 00:00:04 / [701/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 539.1 MiB/s ETA 00:00:04 / [701/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 539.0 MiB/s ETA 00:00:04 / [701/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 538.6 MiB/s ETA 00:00:04 / [701/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 538.3 MiB/s ETA 00:00:04 / [701/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 538.2 MiB/s ETA 00:00:04 / [701/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 538.1 MiB/s ETA 00:00:04 / [702/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 537.9 MiB/s ETA 00:00:04 / [702/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 537.9 MiB/s ETA 00:00:04 / [703/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 537.9 MiB/s ETA 00:00:04 / [704/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 537.9 MiB/s ETA 00:00:04 / [705/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 537.8 MiB/s ETA 00:00:04 / [706/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 537.5 MiB/s ETA 00:00:04 / [706/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 537.4 MiB/s ETA 00:00:04 / [706/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 536.8 MiB/s ETA 00:00:04 / [707/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 536.2 MiB/s ETA 00:00:04 / [708/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 536.0 MiB/s ETA 00:00:04 / [708/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 536.0 MiB/s ETA 00:00:04 / [709/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 535.9 MiB/s ETA 00:00:04 / [710/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 535.8 MiB/s ETA 00:00:04 / [710/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 535.8 MiB/s ETA 00:00:04 / [711/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 535.6 MiB/s ETA 00:00:04 / [711/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 535.0 MiB/s ETA 00:00:04 / [712/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 535.0 MiB/s ETA 00:00:04 / [713/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 534.8 MiB/s ETA 00:00:04 / [713/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 534.4 MiB/s ETA 00:00:04 / [713/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 534.2 MiB/s ETA 00:00:04 / [713/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 533.9 MiB/s ETA 00:00:04 / [713/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 533.3 MiB/s ETA 00:00:04 / [713/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 533.2 MiB/s ETA 00:00:04 / [713/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 533.1 MiB/s ETA 00:00:04 / [713/1.7k files][ 6.5 GiB/ 8.9 GiB] 73% Done 532.9 MiB/s ETA 00:00:04 / [713/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 532.8 MiB/s ETA 00:00:04 / [714/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 532.5 MiB/s ETA 00:00:04 / [715/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 532.6 MiB/s ETA 00:00:04 / [715/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 532.5 MiB/s ETA 00:00:04 / [715/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 532.2 MiB/s ETA 00:00:04 / [716/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 531.7 MiB/s ETA 00:00:04 / [716/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 531.8 MiB/s ETA 00:00:04 / [717/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 531.7 MiB/s ETA 00:00:04 / [718/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 531.6 MiB/s ETA 00:00:04 / [719/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 531.6 MiB/s ETA 00:00:04 / [719/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 531.6 MiB/s ETA 00:00:04 / [719/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 531.4 MiB/s ETA 00:00:04 / [720/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 531.0 MiB/s ETA 00:00:04 / [720/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 530.6 MiB/s ETA 00:00:04 / [720/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 530.4 MiB/s ETA 00:00:04 / [720/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 530.2 MiB/s ETA 00:00:04 / [720/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 530.2 MiB/s ETA 00:00:04 / [721/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 530.0 MiB/s ETA 00:00:04 / [721/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 530.0 MiB/s ETA 00:00:04 / [722/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 530.0 MiB/s ETA 00:00:04 / [723/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 530.0 MiB/s ETA 00:00:04 / [724/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 530.0 MiB/s ETA 00:00:04 / [725/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.6 MiB/s ETA 00:00:04 / [725/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.7 MiB/s ETA 00:00:04 / [726/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.4 MiB/s ETA 00:00:04 / [727/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.4 MiB/s ETA 00:00:04 / [727/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.4 MiB/s ETA 00:00:04 / [728/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.2 MiB/s ETA 00:00:04 / [729/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.3 MiB/s ETA 00:00:04 / [730/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.1 MiB/s ETA 00:00:05 / [731/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.2 MiB/s ETA 00:00:04 / [731/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.1 MiB/s ETA 00:00:04 / [731/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.1 MiB/s ETA 00:00:04 / [731/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 529.0 MiB/s ETA 00:00:04 / [731/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 528.8 MiB/s ETA 00:00:05 / [731/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 528.8 MiB/s ETA 00:00:05 / [732/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 528.4 MiB/s ETA 00:00:05 / [732/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 528.3 MiB/s ETA 00:00:05 / [732/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 527.8 MiB/s ETA 00:00:05 / [733/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 527.4 MiB/s ETA 00:00:05 / [734/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 527.4 MiB/s ETA 00:00:05 / [735/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 527.0 MiB/s ETA 00:00:05 / [735/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 527.0 MiB/s ETA 00:00:05 / [735/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 526.8 MiB/s ETA 00:00:05 / [736/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 526.4 MiB/s ETA 00:00:05 / [737/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 526.4 MiB/s ETA 00:00:05 / [738/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 526.2 MiB/s ETA 00:00:05 / [738/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 526.3 MiB/s ETA 00:00:05 / [739/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 525.9 MiB/s ETA 00:00:05 / [740/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 525.8 MiB/s ETA 00:00:05 / [740/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 525.5 MiB/s ETA 00:00:05 / [740/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 525.4 MiB/s ETA 00:00:05 / [740/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 525.1 MiB/s ETA 00:00:05 / [741/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 524.8 MiB/s ETA 00:00:05 / [742/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 524.8 MiB/s ETA 00:00:05 / [743/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 524.8 MiB/s ETA 00:00:05 / [743/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 524.4 MiB/s ETA 00:00:05 / [743/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 523.7 MiB/s ETA 00:00:05 / [743/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 523.2 MiB/s ETA 00:00:05 / [744/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 522.8 MiB/s ETA 00:00:05 / [744/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 522.8 MiB/s ETA 00:00:05 / [745/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 522.8 MiB/s ETA 00:00:05 / [746/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 522.6 MiB/s ETA 00:00:05 / [746/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 522.6 MiB/s ETA 00:00:05 / [746/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 522.4 MiB/s ETA 00:00:05 / [746/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 521.8 MiB/s ETA 00:00:05 / [747/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 521.5 MiB/s ETA 00:00:05 / [747/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 521.4 MiB/s ETA 00:00:05 / [747/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 521.1 MiB/s ETA 00:00:05 / [747/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.9 MiB/s ETA 00:00:05 / [747/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.6 MiB/s ETA 00:00:05 / [747/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.5 MiB/s ETA 00:00:05 / [748/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.4 MiB/s ETA 00:00:05 / [749/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.3 MiB/s ETA 00:00:05 / [750/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.3 MiB/s ETA 00:00:05 / [750/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.3 MiB/s ETA 00:00:05 / [751/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.4 MiB/s ETA 00:00:05 / [751/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.3 MiB/s ETA 00:00:05 / [751/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 520.1 MiB/s ETA 00:00:05 / [752/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 519.8 MiB/s ETA 00:00:05 / [752/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 519.6 MiB/s ETA 00:00:05 / [752/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 519.7 MiB/s ETA 00:00:05 / [753/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 519.3 MiB/s ETA 00:00:05 / [753/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 519.1 MiB/s ETA 00:00:05 / [753/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 518.2 MiB/s ETA 00:00:05 / [754/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 517.8 MiB/s ETA 00:00:05 / [755/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 517.8 MiB/s ETA 00:00:05 / [756/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 517.8 MiB/s ETA 00:00:05 / [757/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 517.7 MiB/s ETA 00:00:05 / [758/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 517.8 MiB/s ETA 00:00:05 / [758/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 516.9 MiB/s ETA 00:00:05 / [758/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 516.8 MiB/s ETA 00:00:05 / [759/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 516.6 MiB/s ETA 00:00:05 / [759/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 516.4 MiB/s ETA 00:00:05 / [760/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 516.2 MiB/s ETA 00:00:05 / [760/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 515.8 MiB/s ETA 00:00:05 / [761/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 515.6 MiB/s ETA 00:00:05 / [761/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 515.6 MiB/s ETA 00:00:05 / [761/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 515.6 MiB/s ETA 00:00:05 / [761/1.7k files][ 6.6 GiB/ 8.9 GiB] 73% Done 515.5 MiB/s ETA 00:00:05 / [762/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 515.3 MiB/s ETA 00:00:05 / [762/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 515.1 MiB/s ETA 00:00:05 / [762/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 514.6 MiB/s ETA 00:00:05 / [763/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 514.3 MiB/s ETA 00:00:05 / [763/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 514.4 MiB/s ETA 00:00:05 / [764/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 513.9 MiB/s ETA 00:00:05 / [765/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 513.9 MiB/s ETA 00:00:05 / [766/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 513.9 MiB/s ETA 00:00:05 / [767/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 513.8 MiB/s ETA 00:00:05 / [767/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 513.8 MiB/s ETA 00:00:05 / [768/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 513.7 MiB/s ETA 00:00:05 / [768/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 513.5 MiB/s ETA 00:00:05 / [768/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 513.1 MiB/s ETA 00:00:05 / [769/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 512.9 MiB/s ETA 00:00:05 / [769/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 512.9 MiB/s ETA 00:00:05 / [769/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 512.5 MiB/s ETA 00:00:05 / [769/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 512.2 MiB/s ETA 00:00:05 / [769/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 512.2 MiB/s ETA 00:00:05 / [770/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 511.6 MiB/s ETA 00:00:05 / [771/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 511.6 MiB/s ETA 00:00:05 / [772/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 511.5 MiB/s ETA 00:00:05 / [773/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 511.1 MiB/s ETA 00:00:05 / [773/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 510.8 MiB/s ETA 00:00:05 / [773/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 509.7 MiB/s ETA 00:00:05 - - [774/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 509.4 MiB/s ETA 00:00:05 - [775/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 509.4 MiB/s ETA 00:00:05 - [776/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 509.3 MiB/s ETA 00:00:05 - [777/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 509.1 MiB/s ETA 00:00:05 - [777/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 508.9 MiB/s ETA 00:00:05 - [777/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 507.6 MiB/s ETA 00:00:05 - [777/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 507.1 MiB/s ETA 00:00:05 - [778/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 505.8 MiB/s ETA 00:00:05 - [778/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 505.8 MiB/s ETA 00:00:05 - [779/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 505.8 MiB/s ETA 00:00:05 - [779/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 505.8 MiB/s ETA 00:00:05 - [780/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 505.5 MiB/s ETA 00:00:05 - [781/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 505.3 MiB/s ETA 00:00:05 - [782/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 505.4 MiB/s ETA 00:00:05 - [782/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 505.2 MiB/s ETA 00:00:05 - [783/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 505.1 MiB/s ETA 00:00:05 - [783/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 504.8 MiB/s ETA 00:00:05 - [784/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 503.7 MiB/s ETA 00:00:05 - [785/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 503.7 MiB/s ETA 00:00:05 - [786/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 502.6 MiB/s ETA 00:00:05 - [787/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 502.4 MiB/s ETA 00:00:05 - [788/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 502.3 MiB/s ETA 00:00:05 - [788/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 501.6 MiB/s ETA 00:00:05 - [789/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 500.5 MiB/s ETA 00:00:05 - [789/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 500.4 MiB/s ETA 00:00:05 - [790/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 499.8 MiB/s ETA 00:00:05 - [791/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 499.5 MiB/s ETA 00:00:05 - [792/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 499.5 MiB/s ETA 00:00:05 - [793/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 499.2 MiB/s ETA 00:00:05 - [793/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 499.1 MiB/s ETA 00:00:05 - [794/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 498.4 MiB/s ETA 00:00:05 - [794/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 498.6 MiB/s ETA 00:00:05 - [795/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 498.4 MiB/s ETA 00:00:05 - [795/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 498.2 MiB/s ETA 00:00:05 - [795/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 497.8 MiB/s ETA 00:00:05 - [795/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 497.6 MiB/s ETA 00:00:05 - [796/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 497.3 MiB/s ETA 00:00:05 - [797/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 497.2 MiB/s ETA 00:00:05 - [797/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 497.2 MiB/s ETA 00:00:05 - [797/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 497.0 MiB/s ETA 00:00:05 - [797/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 496.1 MiB/s ETA 00:00:05 - [798/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 495.1 MiB/s ETA 00:00:05 - [799/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 495.0 MiB/s ETA 00:00:05 - [799/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 495.0 MiB/s ETA 00:00:05 - [800/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 494.4 MiB/s ETA 00:00:05 - [801/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 494.5 MiB/s ETA 00:00:05 - [801/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 494.5 MiB/s ETA 00:00:05 - [802/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 494.3 MiB/s ETA 00:00:05 - [803/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 494.3 MiB/s ETA 00:00:05 - [804/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 493.4 MiB/s ETA 00:00:05 - [804/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 492.1 MiB/s ETA 00:00:05 - [805/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 491.9 MiB/s ETA 00:00:05 - [806/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 492.0 MiB/s ETA 00:00:05 - [806/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 490.6 MiB/s ETA 00:00:05 - [807/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 490.2 MiB/s ETA 00:00:05 - [808/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 490.1 MiB/s ETA 00:00:05 - [809/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 490.1 MiB/s ETA 00:00:05 - [809/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 490.1 MiB/s ETA 00:00:05 - [810/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 489.8 MiB/s ETA 00:00:05 - [811/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 489.5 MiB/s ETA 00:00:05 - [812/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 489.3 MiB/s ETA 00:00:05 - [812/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 488.9 MiB/s ETA 00:00:05 - [812/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 488.9 MiB/s ETA 00:00:05 - [813/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 488.3 MiB/s ETA 00:00:05 - [814/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 487.1 MiB/s ETA 00:00:05 - [814/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 485.4 MiB/s ETA 00:00:05 - [814/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 484.9 MiB/s ETA 00:00:05 - [814/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 484.7 MiB/s ETA 00:00:05 - [815/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 484.6 MiB/s ETA 00:00:05 - [816/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 484.1 MiB/s ETA 00:00:05 - [817/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 483.8 MiB/s ETA 00:00:05 - [818/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 483.9 MiB/s ETA 00:00:05 - [818/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 483.9 MiB/s ETA 00:00:05 - [819/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 483.0 MiB/s ETA 00:00:05 - [820/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 483.1 MiB/s ETA 00:00:05 - [821/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 482.9 MiB/s ETA 00:00:05 - [822/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 483.0 MiB/s ETA 00:00:05 - [823/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 482.9 MiB/s ETA 00:00:05 - [824/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 482.5 MiB/s ETA 00:00:05 - [824/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 480.6 MiB/s ETA 00:00:05 - [824/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 479.6 MiB/s ETA 00:00:05 - [824/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 479.4 MiB/s ETA 00:00:05 - [824/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 479.1 MiB/s ETA 00:00:05 - [825/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 479.1 MiB/s ETA 00:00:05 - [825/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 478.6 MiB/s ETA 00:00:05 - [825/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 478.2 MiB/s ETA 00:00:05 - [825/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 478.2 MiB/s ETA 00:00:05 - [825/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 478.0 MiB/s ETA 00:00:05 - [825/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 477.8 MiB/s ETA 00:00:05 - [826/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 477.5 MiB/s ETA 00:00:05 - [827/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 476.7 MiB/s ETA 00:00:05 - [828/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 476.6 MiB/s ETA 00:00:05 - [828/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 476.0 MiB/s ETA 00:00:05 - [829/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 475.0 MiB/s ETA 00:00:05 - [829/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 474.6 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 473.4 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 473.3 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 471.9 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 471.7 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 471.2 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 471.0 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 470.8 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 470.5 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 470.5 MiB/s ETA 00:00:05 - [830/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 470.2 MiB/s ETA 00:00:05 - [831/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 469.9 MiB/s ETA 00:00:05 - [832/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 469.9 MiB/s ETA 00:00:05 - [833/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 469.9 MiB/s ETA 00:00:05 - [833/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 469.8 MiB/s ETA 00:00:05 - [834/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 468.6 MiB/s ETA 00:00:05 - [834/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 468.3 MiB/s ETA 00:00:05 - [834/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 468.3 MiB/s ETA 00:00:05 - [834/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 467.9 MiB/s ETA 00:00:05 - [834/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 467.4 MiB/s ETA 00:00:05 - [834/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 465.9 MiB/s ETA 00:00:05 - [835/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 465.3 MiB/s ETA 00:00:05 - [835/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 464.8 MiB/s ETA 00:00:05 - [836/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 463.7 MiB/s ETA 00:00:05 - [837/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 463.3 MiB/s ETA 00:00:05 - [838/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 463.2 MiB/s ETA 00:00:05 - [839/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 463.0 MiB/s ETA 00:00:05 - [840/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 462.8 MiB/s ETA 00:00:05 - [841/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 462.1 MiB/s ETA 00:00:05 - [842/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 461.8 MiB/s ETA 00:00:05 - [842/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 461.8 MiB/s ETA 00:00:05 - [842/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 461.2 MiB/s ETA 00:00:05 - [842/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 460.4 MiB/s ETA 00:00:05 - [843/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 459.9 MiB/s ETA 00:00:05 - [843/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 459.9 MiB/s ETA 00:00:05 - [844/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 459.6 MiB/s ETA 00:00:05 - [844/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 459.2 MiB/s ETA 00:00:05 - [844/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 458.6 MiB/s ETA 00:00:05 - [844/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 458.3 MiB/s ETA 00:00:05 - [844/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 457.9 MiB/s ETA 00:00:05 - [844/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 458.0 MiB/s ETA 00:00:05 - [845/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 456.7 MiB/s ETA 00:00:05 - [846/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 456.6 MiB/s ETA 00:00:05 - [847/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 456.5 MiB/s ETA 00:00:05 - [848/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 456.5 MiB/s ETA 00:00:05 - [849/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 455.3 MiB/s ETA 00:00:05 - [850/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 455.3 MiB/s ETA 00:00:05 - [850/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 455.2 MiB/s ETA 00:00:05 - [850/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 455.0 MiB/s ETA 00:00:05 \ \ [850/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 453.3 MiB/s ETA 00:00:05 \ [850/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 452.7 MiB/s ETA 00:00:05 \ [850/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 452.1 MiB/s ETA 00:00:05 \ [850/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 452.0 MiB/s ETA 00:00:05 \ [850/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 452.0 MiB/s ETA 00:00:05 \ [851/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 451.6 MiB/s ETA 00:00:05 \ [852/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 451.6 MiB/s ETA 00:00:05 \ [853/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 451.5 MiB/s ETA 00:00:05 \ [854/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 451.3 MiB/s ETA 00:00:05 \ [855/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 451.3 MiB/s ETA 00:00:05 \ [856/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 451.0 MiB/s ETA 00:00:05 \ [856/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 450.6 MiB/s ETA 00:00:05 \ [857/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 450.3 MiB/s ETA 00:00:05 \ [858/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 449.8 MiB/s ETA 00:00:05 \ [859/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 449.8 MiB/s ETA 00:00:05 \ [860/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 449.8 MiB/s ETA 00:00:05 \ [861/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 449.9 MiB/s ETA 00:00:05 \ [861/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 449.5 MiB/s ETA 00:00:05 \ [861/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 447.7 MiB/s ETA 00:00:05 \ [861/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 447.4 MiB/s ETA 00:00:05 \ [861/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 447.3 MiB/s ETA 00:00:05 \ [861/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 446.4 MiB/s ETA 00:00:05 \ [861/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 445.7 MiB/s ETA 00:00:05 \ [862/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 445.3 MiB/s ETA 00:00:05 \ [862/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 445.2 MiB/s ETA 00:00:05 \ [863/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 445.1 MiB/s ETA 00:00:05 \ [864/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 445.0 MiB/s ETA 00:00:05 \ [864/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 444.8 MiB/s ETA 00:00:05 \ [864/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 444.1 MiB/s ETA 00:00:05 \ [864/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 443.6 MiB/s ETA 00:00:05 \ [865/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 443.5 MiB/s ETA 00:00:05 \ [866/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 443.5 MiB/s ETA 00:00:05 \ [867/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 443.2 MiB/s ETA 00:00:05 \ [867/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 442.3 MiB/s ETA 00:00:05 \ [868/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 441.8 MiB/s ETA 00:00:05 \ [868/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 441.3 MiB/s ETA 00:00:05 \ [868/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 441.0 MiB/s ETA 00:00:05 \ [868/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 441.0 MiB/s ETA 00:00:05 \ [868/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 440.0 MiB/s ETA 00:00:05 \ [868/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 439.9 MiB/s ETA 00:00:05 \ [869/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 439.2 MiB/s ETA 00:00:05 \ [869/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 439.2 MiB/s ETA 00:00:05 \ [869/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 439.2 MiB/s ETA 00:00:05 \ [870/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 438.8 MiB/s ETA 00:00:05 \ [870/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 438.9 MiB/s ETA 00:00:05 \ [870/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 438.9 MiB/s ETA 00:00:05 \ [870/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 438.5 MiB/s ETA 00:00:05 \ [870/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 438.1 MiB/s ETA 00:00:05 \ [870/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 437.9 MiB/s ETA 00:00:05 \ [870/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 437.8 MiB/s ETA 00:00:05 \ [870/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 437.4 MiB/s ETA 00:00:05 \ [870/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 437.2 MiB/s ETA 00:00:05 \ [871/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 436.7 MiB/s ETA 00:00:05 \ [872/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 436.2 MiB/s ETA 00:00:05 \ [873/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 435.2 MiB/s ETA 00:00:05 \ [873/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 434.8 MiB/s ETA 00:00:05 \ [874/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 434.1 MiB/s ETA 00:00:05 \ [874/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 434.0 MiB/s ETA 00:00:05 \ [874/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 434.0 MiB/s ETA 00:00:05 \ [874/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 433.4 MiB/s ETA 00:00:05 \ [875/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 432.7 MiB/s ETA 00:00:05 \ [876/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 432.5 MiB/s ETA 00:00:05 \ [877/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 432.6 MiB/s ETA 00:00:05 \ [878/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 432.2 MiB/s ETA 00:00:05 \ [878/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 431.7 MiB/s ETA 00:00:05 \ [879/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 430.9 MiB/s ETA 00:00:05 \ [880/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 429.8 MiB/s ETA 00:00:05 \ [880/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 429.4 MiB/s ETA 00:00:05 \ [880/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 429.1 MiB/s ETA 00:00:05 \ [880/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 428.8 MiB/s ETA 00:00:05 \ [881/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 428.3 MiB/s ETA 00:00:05 \ [882/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 428.2 MiB/s ETA 00:00:05 \ [882/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 428.2 MiB/s ETA 00:00:05 \ [882/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 428.2 MiB/s ETA 00:00:05 \ [883/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 428.2 MiB/s ETA 00:00:05 \ [884/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 428.0 MiB/s ETA 00:00:05 \ [884/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 427.6 MiB/s ETA 00:00:05 \ [884/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 426.5 MiB/s ETA 00:00:05 \ [884/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 426.1 MiB/s ETA 00:00:05 \ [885/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 426.0 MiB/s ETA 00:00:05 \ [886/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 426.0 MiB/s ETA 00:00:05 \ [886/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 424.3 MiB/s ETA 00:00:05 \ [887/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 423.3 MiB/s ETA 00:00:05 \ [888/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 423.2 MiB/s ETA 00:00:05 \ [888/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 423.2 MiB/s ETA 00:00:05 \ [889/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 423.1 MiB/s ETA 00:00:05 \ [890/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 422.1 MiB/s ETA 00:00:05 \ [890/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 421.7 MiB/s ETA 00:00:05 \ [890/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 421.5 MiB/s ETA 00:00:05 \ [890/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 420.7 MiB/s ETA 00:00:05 \ [890/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 420.5 MiB/s ETA 00:00:05 \ [891/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 420.5 MiB/s ETA 00:00:05 \ [891/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 419.6 MiB/s ETA 00:00:05 \ [891/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 419.1 MiB/s ETA 00:00:05 \ [892/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 418.7 MiB/s ETA 00:00:05 \ [893/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 418.7 MiB/s ETA 00:00:05 \ [894/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 418.7 MiB/s ETA 00:00:05 \ [895/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 418.7 MiB/s ETA 00:00:05 \ [896/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 418.6 MiB/s ETA 00:00:05 \ [897/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 418.7 MiB/s ETA 00:00:05 \ [897/1.7k files][ 6.6 GiB/ 8.9 GiB] 74% Done 417.5 MiB/s ETA 00:00:05 \ [898/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 416.9 MiB/s ETA 00:00:05 \ [899/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 416.9 MiB/s ETA 00:00:05 \ [900/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 416.9 MiB/s ETA 00:00:05 \ [901/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 416.9 MiB/s ETA 00:00:05 \ [901/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 416.6 MiB/s ETA 00:00:05 \ [901/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 416.1 MiB/s ETA 00:00:05 \ [902/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 415.7 MiB/s ETA 00:00:05 \ [903/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 415.7 MiB/s ETA 00:00:05 \ [904/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 415.7 MiB/s ETA 00:00:05 \ [904/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 414.0 MiB/s ETA 00:00:05 \ [904/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 413.7 MiB/s ETA 00:00:05 \ [905/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 413.6 MiB/s ETA 00:00:05 \ [906/1.7k files][ 6.7 GiB/ 8.9 GiB] 74% Done 413.6 MiB/s ETA 00:00:05 \ [907/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 411.7 MiB/s ETA 00:00:06 \ [908/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 411.7 MiB/s ETA 00:00:06 \ [908/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 411.6 MiB/s ETA 00:00:06 \ [908/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 411.2 MiB/s ETA 00:00:06 \ [908/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 410.1 MiB/s ETA 00:00:06 \ [908/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 410.1 MiB/s ETA 00:00:06 \ [909/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 409.7 MiB/s ETA 00:00:06 \ [909/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 409.6 MiB/s ETA 00:00:06 \ [909/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 409.1 MiB/s ETA 00:00:06 \ [909/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 409.0 MiB/s ETA 00:00:06 \ [910/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 408.9 MiB/s ETA 00:00:06 \ [911/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 408.9 MiB/s ETA 00:00:06 \ [911/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 408.8 MiB/s ETA 00:00:06 \ [912/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 408.6 MiB/s ETA 00:00:06 \ [912/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 408.5 MiB/s ETA 00:00:06 \ [912/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 408.4 MiB/s ETA 00:00:06 \ [912/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 408.2 MiB/s ETA 00:00:06 \ [913/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 407.5 MiB/s ETA 00:00:06 \ [913/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 407.4 MiB/s ETA 00:00:06 \ [914/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 407.4 MiB/s ETA 00:00:06 \ [914/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 407.1 MiB/s ETA 00:00:06 \ [914/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 406.5 MiB/s ETA 00:00:06 \ [914/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 406.2 MiB/s ETA 00:00:06 \ [915/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 405.9 MiB/s ETA 00:00:06 \ [916/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 405.8 MiB/s ETA 00:00:06 \ [916/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 405.8 MiB/s ETA 00:00:06 \ [916/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 405.4 MiB/s ETA 00:00:06 \ [916/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 404.5 MiB/s ETA 00:00:06 \ [916/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 403.8 MiB/s ETA 00:00:06 \ [916/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 403.8 MiB/s ETA 00:00:06 \ [917/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 403.0 MiB/s ETA 00:00:06 \ [918/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 403.1 MiB/s ETA 00:00:06 \ [918/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 402.9 MiB/s ETA 00:00:06 \ [919/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 402.6 MiB/s ETA 00:00:06 \ [919/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 401.8 MiB/s ETA 00:00:06 \ [920/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 401.2 MiB/s ETA 00:00:06 \ [921/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 401.2 MiB/s ETA 00:00:06 \ [921/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 400.9 MiB/s ETA 00:00:06 \ [922/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 399.4 MiB/s ETA 00:00:06 \ [923/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 399.3 MiB/s ETA 00:00:06 \ [923/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 399.1 MiB/s ETA 00:00:06 \ [923/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 399.0 MiB/s ETA 00:00:06 \ [923/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 398.3 MiB/s ETA 00:00:06 \ [924/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 398.0 MiB/s ETA 00:00:06 \ [924/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 397.6 MiB/s ETA 00:00:06 \ [924/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 397.0 MiB/s ETA 00:00:06 \ [925/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 396.8 MiB/s ETA 00:00:06 \ [925/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 396.7 MiB/s ETA 00:00:06 \ [926/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 396.1 MiB/s ETA 00:00:06 \ [926/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 396.1 MiB/s ETA 00:00:06 \ [926/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 395.8 MiB/s ETA 00:00:06 \ [927/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 395.4 MiB/s ETA 00:00:06 \ [928/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 395.3 MiB/s ETA 00:00:06 \ [929/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 395.3 MiB/s ETA 00:00:06 \ [929/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 395.2 MiB/s ETA 00:00:06 \ [929/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 394.6 MiB/s ETA 00:00:06 \ [930/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 394.2 MiB/s ETA 00:00:06 \ [930/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 393.9 MiB/s ETA 00:00:06 \ [930/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 392.9 MiB/s ETA 00:00:06 \ [931/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 392.1 MiB/s ETA 00:00:06 \ [932/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 392.1 MiB/s ETA 00:00:06 \ [932/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 390.8 MiB/s ETA 00:00:06 \ [933/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 390.5 MiB/s ETA 00:00:06 \ [934/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 390.3 MiB/s ETA 00:00:06 \ [934/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 389.5 MiB/s ETA 00:00:06 \ [934/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 389.2 MiB/s ETA 00:00:06 \ [935/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 388.7 MiB/s ETA 00:00:06 \ [936/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 388.6 MiB/s ETA 00:00:06 \ [937/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 388.6 MiB/s ETA 00:00:06 \ [938/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 388.6 MiB/s ETA 00:00:06 \ [938/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 388.5 MiB/s ETA 00:00:06 \ [938/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 387.6 MiB/s ETA 00:00:06 \ [939/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 387.3 MiB/s ETA 00:00:06 \ [939/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 387.2 MiB/s ETA 00:00:06 \ [940/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 387.0 MiB/s ETA 00:00:06 \ [941/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 387.2 MiB/s ETA 00:00:06 \ [942/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 385.9 MiB/s ETA 00:00:06 \ [942/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 385.8 MiB/s ETA 00:00:06 \ [943/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 385.8 MiB/s ETA 00:00:06 \ [944/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 385.7 MiB/s ETA 00:00:06 \ [944/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 384.3 MiB/s ETA 00:00:06 \ [945/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 384.2 MiB/s ETA 00:00:06 \ [946/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 384.1 MiB/s ETA 00:00:06 | | [947/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 382.8 MiB/s ETA 00:00:06 | [948/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 382.7 MiB/s ETA 00:00:06 | [949/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 382.0 MiB/s ETA 00:00:06 | [950/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 381.4 MiB/s ETA 00:00:06 | [951/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 381.3 MiB/s ETA 00:00:06 | [952/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 381.0 MiB/s ETA 00:00:06 | [952/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 381.0 MiB/s ETA 00:00:06 | [952/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 380.5 MiB/s ETA 00:00:06 | [953/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 380.1 MiB/s ETA 00:00:06 | [954/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 380.1 MiB/s ETA 00:00:06 | [954/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 380.1 MiB/s ETA 00:00:06 | [954/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 379.2 MiB/s ETA 00:00:06 | [955/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 378.7 MiB/s ETA 00:00:06 | [956/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 378.5 MiB/s ETA 00:00:06 | [956/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 378.6 MiB/s ETA 00:00:06 | [956/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 377.8 MiB/s ETA 00:00:06 | [956/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 377.4 MiB/s ETA 00:00:06 | [956/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 377.2 MiB/s ETA 00:00:06 | [956/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 377.0 MiB/s ETA 00:00:06 | [957/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 376.8 MiB/s ETA 00:00:06 | [958/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 376.8 MiB/s ETA 00:00:06 | [959/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 376.8 MiB/s ETA 00:00:06 | [959/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 376.8 MiB/s ETA 00:00:06 | [960/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 376.8 MiB/s ETA 00:00:06 | [961/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 376.5 MiB/s ETA 00:00:06 | [961/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 376.3 MiB/s ETA 00:00:06 | [962/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 376.1 MiB/s ETA 00:00:06 | [963/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 375.9 MiB/s ETA 00:00:06 | [964/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 374.6 MiB/s ETA 00:00:06 | [965/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 374.5 MiB/s ETA 00:00:06 | [965/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 374.5 MiB/s ETA 00:00:06 | [966/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 373.9 MiB/s ETA 00:00:06 | [966/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 372.6 MiB/s ETA 00:00:06 | [967/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 371.9 MiB/s ETA 00:00:06 | [968/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 371.7 MiB/s ETA 00:00:06 | [968/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 371.7 MiB/s ETA 00:00:06 | [969/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 371.7 MiB/s ETA 00:00:06 | [970/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 370.7 MiB/s ETA 00:00:06 | [970/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 370.1 MiB/s ETA 00:00:06 | [971/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 368.8 MiB/s ETA 00:00:06 | [971/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 368.8 MiB/s ETA 00:00:06 | [972/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 368.6 MiB/s ETA 00:00:06 | [973/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 368.6 MiB/s ETA 00:00:06 | [974/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 367.0 MiB/s ETA 00:00:06 | [975/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 366.8 MiB/s ETA 00:00:06 | [976/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 366.8 MiB/s ETA 00:00:06 | [976/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 365.4 MiB/s ETA 00:00:06 | [976/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 365.5 MiB/s ETA 00:00:06 | [976/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 365.1 MiB/s ETA 00:00:06 | [976/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 364.2 MiB/s ETA 00:00:06 | [977/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 361.2 MiB/s ETA 00:00:06 | [978/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 361.2 MiB/s ETA 00:00:06 | [979/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 360.8 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 360.8 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 358.8 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 358.0 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 357.5 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 357.1 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 356.9 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 356.7 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 356.3 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 356.2 MiB/s ETA 00:00:06 | [980/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 355.5 MiB/s ETA 00:00:06 | [981/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 355.3 MiB/s ETA 00:00:06 | [982/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 355.3 MiB/s ETA 00:00:06 | [982/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 355.3 MiB/s ETA 00:00:06 | [983/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 355.2 MiB/s ETA 00:00:06 | [984/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 354.7 MiB/s ETA 00:00:06 | [985/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 354.7 MiB/s ETA 00:00:06 | [986/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 354.7 MiB/s ETA 00:00:06 | [987/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 354.7 MiB/s ETA 00:00:06 | [987/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 351.2 MiB/s ETA 00:00:06 | [987/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 351.0 MiB/s ETA 00:00:06 | [987/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 350.7 MiB/s ETA 00:00:06 | [987/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 350.7 MiB/s ETA 00:00:06 | [988/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 350.1 MiB/s ETA 00:00:06 | [988/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 349.9 MiB/s ETA 00:00:06 | [988/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 349.7 MiB/s ETA 00:00:06 | [989/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 349.4 MiB/s ETA 00:00:06 | [990/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 349.2 MiB/s ETA 00:00:06 | [991/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 348.5 MiB/s ETA 00:00:06 | [991/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 347.6 MiB/s ETA 00:00:06 | [991/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 347.2 MiB/s ETA 00:00:06 | [991/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 346.8 MiB/s ETA 00:00:06 | [991/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 346.5 MiB/s ETA 00:00:06 | [991/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 346.1 MiB/s ETA 00:00:06 | [991/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 345.5 MiB/s ETA 00:00:06 | [991/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 345.0 MiB/s ETA 00:00:06 | [991/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 345.0 MiB/s ETA 00:00:06 | [992/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 344.0 MiB/s ETA 00:00:06 | [992/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 344.0 MiB/s ETA 00:00:06 | [993/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 344.0 MiB/s ETA 00:00:06 | [993/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 343.7 MiB/s ETA 00:00:06 | [993/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 343.5 MiB/s ETA 00:00:06 | [993/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 342.8 MiB/s ETA 00:00:06 | [994/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 342.4 MiB/s ETA 00:00:06 | [994/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 342.5 MiB/s ETA 00:00:06 | [995/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 342.3 MiB/s ETA 00:00:06 | [995/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 342.0 MiB/s ETA 00:00:06 | [996/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 341.9 MiB/s ETA 00:00:06 | [997/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 341.7 MiB/s ETA 00:00:06 | [998/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 341.2 MiB/s ETA 00:00:06 | [998/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 341.2 MiB/s ETA 00:00:06 | [998/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 341.1 MiB/s ETA 00:00:06 | [999/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 340.7 MiB/s ETA 00:00:06 | [999/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 340.3 MiB/s ETA 00:00:06 | [999/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 340.1 MiB/s ETA 00:00:06 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 339.9 MiB/s ETA 00:00:06 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 338.6 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 338.6 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 338.5 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 338.0 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 336.8 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 335.7 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 335.6 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 335.0 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 334.2 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 334.2 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 333.9 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 333.8 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 333.2 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 333.0 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 331.9 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 331.0 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 330.6 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 330.4 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 330.0 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 329.4 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 329.0 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 328.6 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 328.6 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 328.1 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 328.0 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 327.4 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 327.0 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 326.9 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 326.2 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 326.2 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 326.1 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 325.7 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 324.6 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 324.2 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 324.1 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 323.8 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 323.7 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 323.1 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 323.0 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 322.8 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 322.6 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 322.3 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 321.8 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 321.8 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 321.6 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 320.8 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 320.5 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 320.5 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 320.1 MiB/s ETA 00:00:07 | [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 320.0 MiB/s ETA 00:00:07 / / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 319.4 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 319.0 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 318.8 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 318.8 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 318.7 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 318.2 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 317.6 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 317.5 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 317.5 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 317.5 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 317.1 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 316.5 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 316.2 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 316.0 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 316.2 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 315.4 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 314.8 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 314.6 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 314.2 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.7 GiB/ 8.9 GiB] 75% Done 313.8 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 75% Done 313.3 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 75% Done 313.3 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 75% Done 313.1 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 75% Done 313.0 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 312.4 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 312.2 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 312.3 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 312.2 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 311.6 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 311.6 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 311.4 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 311.4 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 311.1 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 310.9 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 310.7 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 310.6 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 310.3 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 310.1 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.9 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.7 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.6 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.4 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.4 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.3 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.2 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.1 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.1 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 309.2 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 308.9 MiB/s ETA 00:00:07 / [1.0k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 308.2 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 308.0 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 307.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 307.9 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 307.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 306.9 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 306.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 306.4 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 306.0 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 306.0 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 305.7 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 305.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 305.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 305.2 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 304.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 303.9 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 303.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 303.1 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 303.0 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 301.9 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 301.9 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 301.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 301.0 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 301.0 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 300.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 300.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 300.4 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 300.3 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 299.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 299.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 299.4 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 298.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 298.1 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 297.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 297.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 297.4 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 297.2 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 297.2 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 296.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 295.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 295.0 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 294.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 294.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 294.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 294.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 294.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 294.4 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 293.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 293.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 293.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 293.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 293.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 293.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 292.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 292.4 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 291.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 291.7 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 291.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 291.1 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 290.9 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 290.6 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 290.1 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 289.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 289.5 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 289.4 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 289.2 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 289.0 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 288.2 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 288.1 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 288.1 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 288.2 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 287.3 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 286.9 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 286.8 MiB/s ETA 00:00:07 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 286.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 286.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 286.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 286.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 285.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 285.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 285.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 285.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 284.7 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 284.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 284.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 283.8 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 283.8 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 283.8 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 283.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 283.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 283.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 283.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 283.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 282.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 282.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 282.2 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 281.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 281.3 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 281.1 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 280.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 280.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 279.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 279.3 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 279.2 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 278.8 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 277.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 277.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 277.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 277.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 274.7 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 274.7 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 274.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 272.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 271.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 271.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 271.1 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 271.1 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 270.7 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 270.3 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 269.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 269.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 268.9 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 268.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 268.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 267.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 265.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 265.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 264.8 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 264.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 263.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 263.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 263.5 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 263.3 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 262.3 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 262.0 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 261.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 261.6 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 260.4 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 260.3 MiB/s ETA 00:00:08 / [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 259.8 MiB/s ETA 00:00:08 - - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 256.8 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 256.6 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 255.8 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 255.1 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 254.8 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 254.6 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 254.4 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 253.3 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 252.9 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 252.5 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 252.3 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 252.1 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 252.1 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 252.1 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 251.9 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 250.8 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 250.4 MiB/s ETA 00:00:08 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 246.1 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 246.0 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 245.7 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 245.6 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 245.0 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 244.6 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 244.2 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 244.0 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 244.0 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 243.8 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 242.8 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 242.4 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 241.9 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 241.8 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 241.4 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 241.3 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 240.2 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 240.0 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 240.0 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 238.4 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 238.2 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 238.0 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 237.7 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 237.6 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 237.2 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 237.2 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 237.0 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 236.9 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 236.5 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 235.5 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 235.4 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 234.9 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 234.7 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 234.6 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 234.4 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 234.3 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 234.3 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 233.0 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 231.2 MiB/s ETA 00:00:09 - [1.1k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 230.5 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 229.8 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 229.8 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 229.3 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 229.0 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 228.5 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 228.4 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 228.2 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 228.2 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 228.2 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 227.2 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 226.6 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 225.5 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 225.4 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 225.4 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 225.2 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 225.1 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 225.1 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 224.6 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 224.2 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 223.3 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 223.4 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 223.3 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 223.0 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 223.0 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 76% Done 222.9 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 223.0 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 222.7 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 222.4 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 222.1 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 221.6 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 220.4 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 220.4 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 220.3 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 219.9 MiB/s ETA 00:00:09 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 218.0 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 217.6 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 217.4 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 216.0 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 215.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 215.4 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 215.0 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 215.0 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 214.5 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 213.7 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 213.6 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 213.1 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 212.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 211.3 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 210.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 210.3 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 210.2 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 209.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 209.3 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 209.1 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 209.2 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 208.7 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 207.9 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 207.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 207.1 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 206.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 206.9 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 206.4 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 205.0 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 204.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 204.5 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 204.0 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 203.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 203.5 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 203.3 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 203.2 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 202.9 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 202.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 202.6 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 202.4 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 202.4 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 202.2 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 202.2 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 202.2 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 201.8 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 201.6 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 201.3 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 201.1 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 200.6 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 200.6 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 200.3 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 200.0 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 199.2 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 198.3 MiB/s ETA 00:00:10 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 196.8 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 196.6 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 196.5 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 196.1 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.8 GiB/ 8.9 GiB] 77% Done 196.0 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 193.8 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 193.6 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 193.4 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 193.0 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 192.6 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 191.8 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 191.8 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 191.5 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 190.9 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 190.6 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 189.8 MiB/s ETA 00:00:11 - [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 189.8 MiB/s ETA 00:00:11 \ \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 189.0 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 188.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 187.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 186.9 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 186.6 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 186.5 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 186.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 186.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 186.2 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 186.0 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 184.5 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 184.5 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 184.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 184.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 184.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 184.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 184.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 183.9 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 183.0 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 182.1 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 181.8 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 181.4 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 181.3 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 181.3 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 181.3 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 180.3 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 180.2 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 179.5 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 179.3 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 179.3 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 179.3 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 179.3 MiB/s ETA 00:00:11 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 177.9 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 176.9 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 176.7 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 176.3 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 175.5 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 175.3 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 174.7 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 174.1 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 174.1 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 174.1 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 173.5 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 172.8 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 172.8 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 172.1 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 171.7 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 171.6 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 170.5 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 170.2 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 169.9 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 169.8 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 169.8 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 169.6 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 169.2 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 169.1 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 168.9 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 168.7 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 168.1 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 167.8 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 167.5 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 167.3 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 167.2 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 167.2 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 167.0 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 167.0 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 166.7 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 166.5 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 166.4 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 166.3 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 165.6 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 164.4 MiB/s ETA 00:00:12 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 163.9 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 163.8 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 163.1 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 162.6 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 162.2 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 160.5 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 160.4 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 160.4 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 159.4 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 159.0 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 158.6 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 158.2 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 157.8 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 157.4 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 156.8 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 156.8 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 156.6 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 155.7 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 155.1 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 154.8 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 154.5 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 154.4 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 154.4 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 154.1 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 153.9 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 153.6 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 153.2 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 153.0 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 152.5 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 152.1 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 151.7 MiB/s ETA 00:00:13 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 150.6 MiB/s ETA 00:00:14 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 150.6 MiB/s ETA 00:00:14 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 150.6 MiB/s ETA 00:00:14 \ [1.2k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 150.5 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 150.5 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 150.4 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 148.6 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 148.4 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 148.4 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 148.1 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 148.0 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 147.9 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 147.9 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 147.9 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 147.7 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 147.1 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 146.3 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 146.1 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 146.1 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 145.0 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 145.0 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 144.9 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 144.9 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 144.9 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 143.3 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 143.0 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 142.9 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 142.9 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 142.6 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 141.2 MiB/s ETA 00:00:14 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 139.8 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 139.7 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 139.5 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 138.4 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 138.4 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 138.2 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 138.0 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 137.7 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 137.2 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 136.7 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 136.5 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 136.5 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 136.5 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 135.8 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 135.8 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 134.6 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 134.1 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 134.0 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 133.8 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 133.7 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 133.3 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 132.7 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 131.9 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 131.7 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 131.4 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 131.3 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 131.2 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 130.9 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 130.6 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 130.6 MiB/s ETA 00:00:15 \ [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 130.3 MiB/s ETA 00:00:15 | | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 129.6 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 129.5 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 129.3 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 129.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 129.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 128.7 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 128.5 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 128.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 128.0 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 127.6 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 127.4 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 127.4 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 127.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 127.0 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 126.9 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 126.5 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 126.5 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 126.5 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 126.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 126.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 125.9 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 125.9 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 125.8 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 125.4 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 125.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 125.0 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 125.0 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 77% Done 124.6 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 124.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 124.1 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 123.9 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 123.7 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 123.7 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 123.5 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 123.5 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 123.3 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 123.3 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 123.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 122.7 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 122.7 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 122.7 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 122.6 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 122.6 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 122.3 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 122.0 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 122.0 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 121.3 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 121.2 MiB/s ETA 00:00:16 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 120.1 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 120.1 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 119.5 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 119.4 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 119.4 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 119.4 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 119.4 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 119.1 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 119.0 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 118.9 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 118.9 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 118.5 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 118.3 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 117.8 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 117.6 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 117.6 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 117.6 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 117.4 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 117.2 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 117.0 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 117.1 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.8 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.7 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.7 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.6 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.6 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.5 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.2 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.2 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.1 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.0 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.0 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 116.0 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 115.8 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 115.6 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 115.6 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 115.4 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 115.3 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 115.2 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 115.0 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 114.8 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 114.7 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 114.7 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 114.5 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 114.5 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 114.2 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 6.9 GiB/ 8.9 GiB] 78% Done 114.0 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 113.6 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 113.5 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 113.4 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 113.3 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 113.3 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 113.2 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 113.1 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 112.9 MiB/s ETA 00:00:17 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 112.8 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 112.7 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 112.4 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 112.4 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 112.4 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 112.4 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 112.4 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 112.1 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 111.7 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 111.7 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 111.7 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 111.2 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 110.9 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 110.8 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 110.5 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 110.5 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 110.4 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 110.3 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 110.1 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 110.0 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 110.0 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 109.9 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 109.6 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 109.6 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 109.4 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 109.4 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 109.3 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 109.1 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 109.0 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.8 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.8 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.8 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.6 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.4 MiB/s ETA 00:00:18 | [1.3k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.4 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.4 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.3 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.0 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.0 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 108.0 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 107.3 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 107.3 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 107.2 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 107.2 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 107.1 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.9 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.8 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.7 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.6 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.4 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.4 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.4 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.3 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.3 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.3 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.0 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.0 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.0 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.0 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 106.0 MiB/s ETA 00:00:18 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 105.8 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 105.5 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 105.4 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 105.4 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 105.3 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 105.3 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 105.4 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 105.3 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 105.2 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 104.8 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 104.7 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 104.5 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 103.9 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 103.9 MiB/s ETA 00:00:19 | [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 103.7 MiB/s ETA 00:00:19 / / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 103.2 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 103.2 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 103.1 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 103.1 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 102.6 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 102.5 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 102.5 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 102.4 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.9 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.8 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.9 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.9 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.8 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.4 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.3 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.2 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.1 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.2 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 101.0 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 100.6 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 100.7 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 100.7 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 100.4 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 100.3 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 100.2 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 100.1 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 100.1 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 99.8 MiB/s ETA 00:00:19 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 99.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 99.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 99.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 99.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.9 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 98.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.9 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.9 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.7 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.5 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.5 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.1 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 97.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.9 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.9 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.8 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.1 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 96.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.9 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.9 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.8 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.8 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.7 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 95.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.9 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.7 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.7 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.7 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.5 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.6 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 78% Done 94.8 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 94.8 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 94.9 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.0 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.1 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.1 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.3 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.2 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.4 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.5 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.5 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.5 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.5 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.5 MiB/s ETA 00:00:20 / [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:20 - - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.4k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:20 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.0 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.7 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.6 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.5 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.4 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.3 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.2 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.1 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 96.0 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.9 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 - [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.5 MiB/s ETA 00:00:19 \ [1.5k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.5 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.5 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 79% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.9 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.8 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.9 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.0 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 95.9 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.0 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.0 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.0 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.0 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.0 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.0 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.1 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.1 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.1 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.0 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.2 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.1 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.2 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.2 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.3 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.3 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.2 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.3 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.7 MiB/s ETA 00:00:19 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 \ [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 | | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.1 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.6k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.3 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.2 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.1 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 97.0 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.9 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.8 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.7 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.7 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.7 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.6 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.4 MiB/s ETA 00:00:18 | [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 80% Done 96.5 MiB/s ETA 00:00:18 / / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.4 MiB/s ETA 00:00:18 / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.4 MiB/s ETA 00:00:18 / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.4 MiB/s ETA 00:00:18 / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.5 MiB/s ETA 00:00:18 / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.6 MiB/s ETA 00:00:18 / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.5 MiB/s ETA 00:00:18 / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.6 MiB/s ETA 00:00:18 / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.6 MiB/s ETA 00:00:18 / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.6 MiB/s ETA 00:00:18 / [1.7k/1.7k files][ 7.2 GiB/ 8.9 GiB] 81% Done 96.8 MiB/s ETA 00:00:18 - - [1.7k/1.7k files][ 7.3 GiB/ 8.9 GiB] 82% Done 101.8 MiB/s ETA 00:00:16 \ | | [1.7k/1.7k files][ 7.5 GiB/ 8.9 GiB] 84% Done 111.2 MiB/s ETA 00:00:13 / - - [1.7k/1.7k files][ 7.6 GiB/ 8.9 GiB] 85% Done 120.7 MiB/s ETA 00:00:11 \ \ [1.7k/1.7k files][ 7.7 GiB/ 8.9 GiB] 87% Done 130.0 MiB/s ETA 00:00:09 | / / [1.7k/1.7k files][ 7.9 GiB/ 8.9 GiB] 88% Done 139.1 MiB/s ETA 00:00:07 - \ \ [1.7k/1.7k files][ 8.0 GiB/ 8.9 GiB] 90% Done 141.1 MiB/s ETA 00:00:06 | | [1.7k/1.7k files][ 8.2 GiB/ 8.9 GiB] 91% Done 141.7 MiB/s ETA 00:00:05 / - - [1.7k/1.7k files][ 8.3 GiB/ 8.9 GiB] 93% Done 141.0 MiB/s ETA 00:00:04 \ | | [1.7k/1.7k files][ 8.4 GiB/ 8.9 GiB] 94% Done 140.5 MiB/s ETA 00:00:03 / / [1.7k/1.7k files][ 8.6 GiB/ 8.9 GiB] 96% Done 140.0 MiB/s ETA 00:00:02 - \ \ [1.7k/1.7k files][ 8.7 GiB/ 8.9 GiB] 98% Done 139.9 MiB/s ETA 00:00:01 | / / [1.7k/1.7k files][ 8.8 GiB/ 8.9 GiB] 99% Done 139.1 MiB/s ETA 00:00:00 / [1.7k/1.7k files][ 8.9 GiB/ 8.9 GiB] 100% Done 135.4 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.7k objects/8.9 GiB. Finished Step #8 PUSH DONE