starting build "a271b60f-ef3f-4bac-8faf-db91a99cdbc3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: 316044e765c5: Waiting Step #0: d6c1287a16bf: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: e9494690167e: Waiting Step #0: 64a7da5969d0: Waiting Step #0: 446f838e4994: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: b164664ccdef: Waiting Step #0: d9ee67030769: Waiting Step #0: e8acb2550f23: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 44d884b9c93b: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e7ae9f25fc4d: Verifying Checksum Step #0: e7ae9f25fc4d: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: e9bfa3ea1e04: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_arm64_arm.covreport... Step #1: / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_arm64_armbe.covreport... Step #1: / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_arm_arm.covreport... Step #1: Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_arm_armbe.covreport... Step #1: / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_arm_thumb.covreport... Step #1: / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_m68k_be.covreport... Step #1: / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_mips_32be.covreport... Step #1: / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_mips_32le.covreport... Step #1: / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_s390x_be.covreport... Step #1: / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_sparc_32be.covreport... Step #1: / [0/13 files][ 0.0 B/ 63.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_x86_16.covreport... Step #1: / [0/13 files][ 5.7 MiB/ 63.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_x86_32.covreport... Step #1: / [0/13 files][ 6.2 MiB/ 63.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240611/fuzz_emu_x86_64.covreport... Step #1: / [0/13 files][ 7.5 MiB/ 63.6 MiB] 11% Done / [1/13 files][ 11.7 MiB/ 63.6 MiB] 18% Done / [2/13 files][ 15.7 MiB/ 63.6 MiB] 24% Done / [3/13 files][ 23.0 MiB/ 63.6 MiB] 36% Done / [4/13 files][ 36.8 MiB/ 63.6 MiB] 57% Done / [5/13 files][ 38.0 MiB/ 63.6 MiB] 59% Done / [6/13 files][ 43.0 MiB/ 63.6 MiB] 67% Done / [7/13 files][ 48.0 MiB/ 63.6 MiB] 75% Done / [8/13 files][ 51.2 MiB/ 63.6 MiB] 80% Done / [9/13 files][ 55.7 MiB/ 63.6 MiB] 87% Done / [10/13 files][ 56.0 MiB/ 63.6 MiB] 88% Done - - [11/13 files][ 61.9 MiB/ 63.6 MiB] 97% Done - [12/13 files][ 61.9 MiB/ 63.6 MiB] 97% Done - [13/13 files][ 63.6 MiB/ 63.6 MiB] 100% Done Step #1: Operation completed over 13 objects/63.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 65120 Step #2: -rw-r--r-- 1 root root 8210607 Jun 11 10:01 fuzz_emu_arm64_arm.covreport Step #2: -rw-r--r-- 1 root root 2808590 Jun 11 10:01 fuzz_emu_m68k_be.covreport Step #2: -rw-r--r-- 1 root root 1788363 Jun 11 10:01 fuzz_emu_x86_16.covreport Step #2: -rw-r--r-- 1 root root 3933739 Jun 11 10:01 fuzz_emu_arm_armbe.covreport Step #2: -rw-r--r-- 1 root root 1805315 Jun 11 10:01 fuzz_emu_sparc_32be.covreport Step #2: -rw-r--r-- 1 root root 4377916 Jun 11 10:01 fuzz_emu_x86_32.covreport Step #2: -rw-r--r-- 1 root root 5507553 Jun 11 10:01 fuzz_emu_x86_64.covreport Step #2: -rw-r--r-- 1 root root 5810292 Jun 11 10:01 fuzz_emu_arm_arm.covreport Step #2: -rw-r--r-- 1 root root 5804608 Jun 11 10:01 fuzz_emu_arm_thumb.covreport Step #2: -rw-r--r-- 1 root root 8157680 Jun 11 10:01 fuzz_emu_arm64_armbe.covreport Step #2: -rw-r--r-- 1 root root 6038596 Jun 11 10:01 fuzz_emu_mips_32le.covreport Step #2: -rw-r--r-- 1 root root 6883454 Jun 11 10:01 fuzz_emu_mips_32be.covreport Step #2: -rw-r--r-- 1 root root 5529909 Jun 11 10:01 fuzz_emu_s390x_be.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: c26cf580b400: Waiting Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: a34000951f24: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: 9cefa2757712: Waiting Step #4: 84ca88975d01: Waiting Step #4: 504c7b716e54: Waiting Step #4: e1cbe534da93: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: db2baaddc893: Waiting Step #4: da476df3c135: Waiting Step #4: 37586d83063c: Waiting Step #4: e868cba1bf9d: Waiting Step #4: c10ce716bc48: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: 110756886791: Waiting Step #4: 5a002da03f93: Waiting Step #4: a98e84c730db: Waiting Step #4: bb609e1d8712: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Verifying Checksum Step #4: 34ce862331f6: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: 110756886791: Verifying Checksum Step #4: 110756886791: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 84ca88975d01: Verifying Checksum Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Verifying Checksum Step #4: db2baaddc893: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: da476df3c135: Verifying Checksum Step #4: da476df3c135: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config make python3 Step #4: ---> Running in 2174411c9f11 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Fetched 18.4 MB in 44s (422 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4: libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #4: mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip python3-doc python3-tk python3-venv Step #4: python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4: libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #4: mime-support pkg-config python3 python3-minimal python3.8 python3.8-minimal Step #4: shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 22.0 MB of archives. Step #4: After this operation, 98.7 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 22.0 MB in 4s (5068 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 2174411c9f11 Step #4: ---> 7f2d041d1c87 Step #4: Step 3/5 : RUN git clone -b dev --depth 1 https://github.com/unicorn-engine/unicorn.git Step #4: ---> Running in 00dea1a54453 Step #4: Cloning into 'unicorn'... Step #4: Removing intermediate container 00dea1a54453 Step #4: ---> 1d90f6fad797 Step #4: Step 4/5 : WORKDIR $SRC Step #4: ---> Running in 8f872a7c5625 Step #4: Removing intermediate container 8f872a7c5625 Step #4: ---> 62914617f9af Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 2cf7d5b8922e Step #4: Successfully built 2cf7d5b8922e Step #4: Successfully tagged gcr.io/oss-fuzz/unicorn:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/unicorn Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filevpkp7P Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/unicorn/.git Step #5 - "srcmap": + GIT_DIR=/src/unicorn Step #5 - "srcmap": + cd /src/unicorn Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/unicorn-engine/unicorn.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c39e80231c439a6b2231fb47ad02c5057c0d68b6 Step #5 - "srcmap": + jq_inplace /tmp/filevpkp7P '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "c39e80231c439a6b2231fb47ad02c5057c0d68b6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileLLlD9b Step #5 - "srcmap": + cat /tmp/filevpkp7P Step #5 - "srcmap": + jq '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "c39e80231c439a6b2231fb47ad02c5057c0d68b6" }' Step #5 - "srcmap": + mv /tmp/fileLLlD9b /tmp/filevpkp7P Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filevpkp7P Step #5 - "srcmap": + rm /tmp/filevpkp7P Step #5 - "srcmap": { Step #5 - "srcmap": "/src/unicorn": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/unicorn-engine/unicorn.git", Step #5 - "srcmap": "rev": "c39e80231c439a6b2231fb47ad02c5057c0d68b6" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=off -DUNICORN_FUZZ=1 Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": big/little test failed Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": binary directory /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": library directory /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libexec directory /usr/local/libexec Step #6 - "compile-libfuzzer-introspector-x86_64": include directory /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": config directory /usr/local/etc Step #6 - "compile-libfuzzer-introspector-x86_64": local state directory /usr/local/var Step #6 - "compile-libfuzzer-introspector-x86_64": ELF interp prefix /usr/gnemul/qemu-%M Step #6 - "compile-libfuzzer-introspector-x86_64": Build directory /src/unicorn/build Step #6 - "compile-libfuzzer-introspector-x86_64": Source path /src/unicorn/qemu Step #6 - "compile-libfuzzer-introspector-x86_64": GIT binary git Step #6 - "compile-libfuzzer-introspector-x86_64": GIT submodules Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": Host C compiler cc Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": Objective-C compiler clang Step #6 - "compile-libfuzzer-introspector-x86_64": ARFLAGS rv Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_CFLAGS -fPIE -DPIE -m64 -mcx16 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -Wstrict-prototypes -Wredundant-decls -Wall -Wundef -Wwrite-strings -Wmissing-prototypes -fno-strict-aliasing -fno-common -fwrapv -std=gnu99 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-string-plus-int -Wno-typedef-redefinition -Wno-initializer-overrides -Wexpansion-to-defined -Wendif-labels -Wno-shift-negative-value -Wno-missing-include-dirs -Wempty-body -Wnested-externs -Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers -Wold-style-definition -Wtype-limits -fstack-protector-strong Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_LDFLAGS -Wl,--warn-common -Wl,-z,relro -Wl,-z,now -pie -m64 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fstack-protector-strong Step #6 - "compile-libfuzzer-introspector-x86_64": make make Step #6 - "compile-libfuzzer-introspector-x86_64": install install Step #6 - "compile-libfuzzer-introspector-x86_64": host CPU x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": host big endian no Step #6 - "compile-libfuzzer-introspector-x86_64": target list x86_64-softmmu arm-softmmu aarch64-softmmu m68k-softmmu mips-softmmu mipsel-softmmu mips64-softmmu mips64el-softmmu sparc-softmmu sparc64-softmmu ppc-softmmu ppc64-softmmu riscv32-softmmu riscv64-softmmu s390x-softmmu tricore-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": strip binaries yes Step #6 - "compile-libfuzzer-introspector-x86_64": static build no Step #6 - "compile-libfuzzer-introspector-x86_64": mingw32 support no Step #6 - "compile-libfuzzer-introspector-x86_64": PIE yes Step #6 - "compile-libfuzzer-introspector-x86_64": TCG support yes Step #6 - "compile-libfuzzer-introspector-x86_64": malloc trim support yes Step #6 - "compile-libfuzzer-introspector-x86_64": membarrier no Step #6 - "compile-libfuzzer-introspector-x86_64": madvise yes Step #6 - "compile-libfuzzer-introspector-x86_64": posix_madvise yes Step #6 - "compile-libfuzzer-introspector-x86_64": posix_memalign yes Step #6 - "compile-libfuzzer-introspector-x86_64": debug stack usage no Step #6 - "compile-libfuzzer-introspector-x86_64": tcmalloc support no Step #6 - "compile-libfuzzer-introspector-x86_64": jemalloc support no Step #6 - "compile-libfuzzer-introspector-x86_64": avx2 optimization no Step #6 - "compile-libfuzzer-introspector-x86_64": avx512f optimization no Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/unicorn/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glib_compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtestutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/garray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/grand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gmem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gpattern.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gslice.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitops.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/crc32c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/getauxval.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/guest-random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/host-utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/osdep.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qdist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/range.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qht.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/pagesize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cacheinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/crypto/aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/oslib-posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-thread-posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Linking C static library libunicorn-common.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target unicorn-common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/arm-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/hw/i386/x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/arch_memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/bpt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cpu.c:3834:20: warning: unused function 'feat2prop' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 3834 | static inline void feat2prop(char *s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C static library libm68k-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target m68k-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/m_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mpx_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :67:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :67:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/seg_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/smm_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/psci.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/svm_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper-a64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/xsave_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Linking C static library libx86_64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/m_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_[ 26%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/unicorn_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :127:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :127:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target x86_64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Linking C static library libarm-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/pauth_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/psci.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/sve_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target arm-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-a64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-sve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Linking C static library libmips-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/unicorn_aarch64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C static library libaarch64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target mips-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target aarch64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C static library libmipsel-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target mipsel-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C static library libmips64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target mips64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/int32_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library libsparc-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target sparc-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/int64_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/vis_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/unicorn64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C static library libsparc64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target sparc64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C static library libmips64el-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target mips64el-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking C static library libppc-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target ppc-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/pmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/pmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking C static library libriscv64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking C static library libriscv32-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target riscv64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target riscv32-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-book3s-v3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/hw/s390x/s390-skeys.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-radix64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/helper.c:79:20: warning: unused function 'is_special_wait_psw' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | static inline bool is_special_wait_psw(uint64_t psw_addr) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/interrupt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/ioinst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/sigp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:405:10: warning: variable 'asce' is used uninitialized whenever switch case is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | case PSW_ASC_ACCREG: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu.h:290:33: note: expanded from macro 'PSW_ASC_ACCREG' Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | #define PSW_ASC_ACCREG 0x0000400000000000ULL Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:406:5: warning: variable 'asce' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 406 | default: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:364:18: note: initialize the variable 'asce' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 364 | uint64_t asce; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/tcg-stub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C static library libtricore-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3930:5: warning: variable 'pmask' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 3930 | default: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3937:12: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 3937 | mask = pmask >> i3; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3909:32: note: initialize the variable 'pmask' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 3909 | uint64_t mask, imask, pmask; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target tricore-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_string_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libppc64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libs390x-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target ppc64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target s390x-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/uc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/softmmu/vl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/hw/core/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/uc.c:68:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | (void *)uc; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/uc.c:72:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | (void *)uc; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libunicorn-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Bundling unicorn_archive Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target bundling_target Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:35 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:35 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:35 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:44 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:58 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:58 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:58 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:06 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:21 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:21 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:22 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/sample_x86.dir/samples/sample_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable sample_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/sample_x86_32_gdt_and_seg_regs.dir/samples/sample_x86_32_gdt_and_seg_regs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable sample_x86_32_gdt_and_seg_regs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_batch_reg.dir/samples/sample_batch_reg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_batch_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function filename: /src/unicorn/samples/sample_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:06 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Main function filename: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:07 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Main function filename: /src/unicorn/samples/sample_batch_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:15 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/mem_apis.dir/samples/mem_apis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable mem_apis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/shellcode.dir/samples/shellcode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable shellcode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86_32_gdt_and_seg_regs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_mmu.dir/samples/sample_mmu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_mmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_batch_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_arm.dir/samples/sample_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/unicorn/samples/mem_apis.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function filename: /src/unicorn/samples/shellcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:40 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Main function filename: /src/unicorn/samples/sample_mmu.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:41 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Main function filename: /src/unicorn/samples/sample_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:47 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mem_apis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_arm64.dir/samples/sample_arm64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target shellcode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_m68k.dir/samples/sample_m68k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_mmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_mips.dir/samples/sample_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_sparc.dir/samples/sample_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Main function filename: /src/unicorn/samples/sample_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:11 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Main function filename: /src/unicorn/samples/sample_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:11 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Main function filename: /src/unicorn/samples/sample_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:12 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function filename: /src/unicorn/samples/sample_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:17 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_ppc.dir/samples/sample_ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_riscv.dir/samples/sample_riscv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_s390x.dir/samples/sample_s390x.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_tricore.dir/samples/sample_tricore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function filename: /src/unicorn/samples/sample_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:42 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function filename: /src/unicorn/samples/sample_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:43 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Main function filename: /src/unicorn/samples/sample_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:44 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function filename: /src/unicorn/samples/sample_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:48 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_ctl.dir/samples/sample_ctl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/test_x86.dir/tests/unit/test_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable test_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_arm.dir/tests/unit/test_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable test_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target sample_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_arm64.dir/tests/unit/test_arm64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable test_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:34 : Main function filename: /src/unicorn/samples/sample_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:34 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:35 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:36 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:39 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target sample_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_m68k.dir/tests/unit/test_m68k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_mips.dir/tests/unit/test_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_sparc.dir/tests/unit/test_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:39 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:39 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_ppc.dir/tests/unit/test_ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_riscv.dir/tests/unit/test_riscv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable test_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:11 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:12 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:13 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:13 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_s390x.dir/tests/unit/test_s390x.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable test_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_tricore.dir/tests/unit/test_tricore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:12 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/test_mem.dir/tests/unit/test_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/test_ctl.dir/tests/unit/test_ctl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:42 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:42 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": + libs='libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a' Step #6 - "compile-libfuzzer-introspector-x86_64": + ls ../tests/fuzz/fuzz_emu_arm64_arm.c ../tests/fuzz/fuzz_emu_arm64_armbe.c ../tests/fuzz/fuzz_emu_arm_arm.c ../tests/fuzz/fuzz_emu_arm_armbe.c ../tests/fuzz/fuzz_emu_arm_thumb.c ../tests/fuzz/fuzz_emu_m68k_be.c ../tests/fuzz/fuzz_emu_mips_32be.c ../tests/fuzz/fuzz_emu_mips_32le.c ../tests/fuzz/fuzz_emu_s390x_be.c ../tests/fuzz/fuzz_emu_sparc_32be.c ../tests/fuzz/fuzz_emu_x86_16.c ../tests/fuzz/fuzz_emu_x86_32.c ../tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d_ -f2-4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d. -f1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:19 : Logging next yaml tile to /src/fuzzerLogFile-0-XONBqtBtfO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:09 : Logging next yaml tile to /src/fuzzerLogFile-0-2RJ26JIFV1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:47 : Logging next yaml tile to /src/fuzzerLogFile-0-K23IkDXv7i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Logging next yaml tile to /src/fuzzerLogFile-0-m0oj6Sn71H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:58 : Logging next yaml tile to /src/fuzzerLogFile-0-HE2QQ4KAh3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:54 : Logging next yaml tile to /src/fuzzerLogFile-0-iyU3baweLW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:34 : Logging next yaml tile to /src/fuzzerLogFile-0-2URyv91uLR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:16 : Logging next yaml tile to /src/fuzzerLogFile-0-ZVxUY7E29P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:52 : Logging next yaml tile to /src/fuzzerLogFile-0-8MCmTF2iiT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:51 : Logging next yaml tile to /src/fuzzerLogFile-0-Gs75d6nQQW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:32 : Logging next yaml tile to /src/fuzzerLogFile-0-CnMTK4kB9H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Logging next yaml tile to /src/fuzzerLogFile-0-38OaR0aOrd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:02:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:47 : Logging next yaml tile to /src/fuzzerLogFile-0-Ya1ZPuUZug.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 libyaml-dev 13.7 kB/58.2 kB 24%] 100% [Working] Fetched 624 kB in 0s (2170 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21309 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.3MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.3MB/s eta 0:00:01  |▊ | 20kB 23.6MB/s eta 0:00:01  |█▏ | 30kB 30.0MB/s eta 0:00:01  |█▌ | 40kB 33.5MB/s eta 0:00:01  |██ | 51kB 36.6MB/s eta 0:00:01  |██▎ | 61kB 40.4MB/s eta 0:00:01  |██▋ | 71kB 41.8MB/s eta 0:00:01  |███ | 81kB 43.0MB/s eta 0:00:01  |███▍ | 92kB 43.4MB/s eta 0:00:01  |███▉ | 102kB 44.6MB/s eta 0:00:01  |████▏ | 112kB 44.6MB/s eta 0:00:01  |████▌ | 122kB 44.6MB/s eta 0:00:01  |█████ | 133kB 44.6MB/s eta 0:00:01  |█████▎ | 143kB 44.6MB/s eta 0:00:01  |█████▊ | 153kB 44.6MB/s eta 0:00:01  |██████ | 163kB 44.6MB/s eta 0:00:01  |██████▌ | 174kB 44.6MB/s eta 0:00:01  |██████▉ | 184kB 44.6MB/s eta 0:00:01  |███████▏ | 194kB 44.6MB/s eta 0:00:01  |███████▋ | 204kB 44.6MB/s eta 0:00:01  |████████ | 215kB 44.6MB/s eta 0:00:01  |████████▍ | 225kB 44.6MB/s eta 0:00:01  |████████▊ | 235kB 44.6MB/s eta 0:00:01  |█████████ | 245kB 44.6MB/s eta 0:00:01  |█████████▌ | 256kB 44.6MB/s eta 0:00:01  |█████████▉ | 266kB 44.6MB/s eta 0:00:01  |██████████▎ | 276kB 44.6MB/s eta 0:00:01  |██████████▋ | 286kB 44.6MB/s eta 0:00:01  |███████████ | 296kB 44.6MB/s eta 0:00:01  |███████████▍ | 307kB 44.6MB/s eta 0:00:01  |███████████▊ | 317kB 44.6MB/s eta 0:00:01  |████████████▏ | 327kB 44.6MB/s eta 0:00:01  |████████████▌ | 337kB 44.6MB/s eta 0:00:01  |█████████████ | 348kB 44.6MB/s eta 0:00:01  |█████████████▎ | 358kB 44.6MB/s eta 0:00:01  |█████████████▋ | 368kB 44.6MB/s eta 0:00:01  |██████████████ | 378kB 44.6MB/s eta 0:00:01  |██████████████▍ | 389kB 44.6MB/s eta 0:00:01  |██████████████▉ | 399kB 44.6MB/s eta 0:00:01  |███████████████▏ | 409kB 44.6MB/s eta 0:00:01  |███████████████▋ | 419kB 44.6MB/s eta 0:00:01  |████████████████ | 430kB 44.6MB/s eta 0:00:01  |████████████████▎ | 440kB 44.6MB/s eta 0:00:01  |████████████████▊ | 450kB 44.6MB/s eta 0:00:01  |█████████████████ | 460kB 44.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 44.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 44.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 44.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 44.6MB/s eta 0:00:01  |███████████████████ | 512kB 44.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 44.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 44.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 44.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 44.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 44.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 44.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 44.6MB/s eta 0:00:01  |██████████████████████ | 593kB 44.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 44.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 44.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 44.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 44.6MB/s eta 0:00:01  |████████████████████████ | 645kB 44.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 44.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 44.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 44.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 44.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 44.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 44.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 44.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 44.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 44.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 44.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 44.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 44.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 44.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 44.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 44.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 44.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 44.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 44.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 44.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 44.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 44.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 44.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 481.3/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 51.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 38.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.0/5.1 MB 47.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 37.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.2 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.4 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 8.9 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 12.3 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 18.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 26.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 33.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 37.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 26.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 27.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 130.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 83.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 58.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 59.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 97.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/17.3 MB 83.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 73.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 69.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 62.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.7/17.3 MB 60.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 60.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 55.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 46.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.4/4.5 MB 143.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.4/4.5 MB 143.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.4/4.5 MB 143.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.4/4.5 MB 143.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 2.5/4.5 MB 16.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 2.7/4.5 MB 13.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 2.7/4.5 MB 13.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 16.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 15.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data' and '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data' and '/src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iyU3baweLW.data' and '/src/inspector/fuzzerLogFile-0-iyU3baweLW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data' and '/src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data' and '/src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data' and '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data' and '/src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.yaml' and '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iyU3baweLW.data.yaml' and '/src/inspector/fuzzerLogFile-0-iyU3baweLW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.yaml' and '/src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.yaml' and '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.yaml' and '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.yaml' and '/src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.yaml' and '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_info' and '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iyU3baweLW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iyU3baweLW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.497 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.498 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.498 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.498 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.498 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.498 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.498 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.498 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.499 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.499 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.499 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.499 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.499 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.499 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:25.499 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:26.794 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZVxUY7E29P Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:27.911 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-38OaR0aOrd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:29.025 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CnMTK4kB9H Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:30.345 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HE2QQ4KAh3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:31.462 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ya1ZPuUZug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:32.990 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-K23IkDXv7i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:34.311 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2URyv91uLR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:35.628 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XONBqtBtfO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:36.743 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8MCmTF2iiT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:38.038 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2RJ26JIFV1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:39.148 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Gs75d6nQQW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:40.444 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iyU3baweLW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:41.757 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m0oj6Sn71H Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:41.760 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le', 'fuzzer_log_file': 'fuzzerLogFile-0-ZVxUY7E29P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32', 'fuzzer_log_file': 'fuzzerLogFile-0-38OaR0aOrd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16', 'fuzzer_log_file': 'fuzzerLogFile-0-CnMTK4kB9H'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb', 'fuzzer_log_file': 'fuzzerLogFile-0-HE2QQ4KAh3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64', 'fuzzer_log_file': 'fuzzerLogFile-0-Ya1ZPuUZug'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-K23IkDXv7i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-2URyv91uLR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-XONBqtBtfO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be', 'fuzzer_log_file': 'fuzzerLogFile-0-8MCmTF2iiT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-2RJ26JIFV1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-Gs75d6nQQW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be', 'fuzzer_log_file': 'fuzzerLogFile-0-iyU3baweLW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-m0oj6Sn71H'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:41.765 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.003 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.004 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K23IkDXv7i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iyU3baweLW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-38OaR0aOrd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:06:42.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:23.605 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:23.619 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:24.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:24.108 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-38OaR0aOrd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:24.963 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:24.964 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:25.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:25.229 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iyU3baweLW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:25.580 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:25.581 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-K23IkDXv7i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:34.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:35.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:36.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:36.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:36.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:41.364 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:41.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:47.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:47.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:55.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XONBqtBtfO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:09:55.889 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:10:01.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:10:01.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:10:07.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2URyv91uLR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:10:07.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:24.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:24.107 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:28.220 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:28.220 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:35.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:37.345 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:37.345 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XONBqtBtfO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:39.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:41.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:41.085 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:45.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:45.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:48.271 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:48.271 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2URyv91uLR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:48.694 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:52.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:56.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:56.438 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:12:59.646 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:15:26.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:15:26.621 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:15:38.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:15:38.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:15:38.391 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:15:49.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.659 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.724 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8MCmTF2iiT.data with fuzzerLogFile-0-8MCmTF2iiT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.726 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CnMTK4kB9H.data with fuzzerLogFile-0-CnMTK4kB9H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.728 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-K23IkDXv7i.data with fuzzerLogFile-0-K23IkDXv7i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.730 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-38OaR0aOrd.data with fuzzerLogFile-0-38OaR0aOrd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.731 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iyU3baweLW.data with fuzzerLogFile-0-iyU3baweLW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZVxUY7E29P.data with fuzzerLogFile-0-ZVxUY7E29P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ya1ZPuUZug.data with fuzzerLogFile-0-Ya1ZPuUZug.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Gs75d6nQQW.data with fuzzerLogFile-0-Gs75d6nQQW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XONBqtBtfO.data with fuzzerLogFile-0-XONBqtBtfO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2URyv91uLR.data with fuzzerLogFile-0-2URyv91uLR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m0oj6Sn71H.data with fuzzerLogFile-0-m0oj6Sn71H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2RJ26JIFV1.data with fuzzerLogFile-0-2RJ26JIFV1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.736 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.736 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:21.983 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:22.094 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:22.206 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:22.320 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:22.433 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:22.546 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:22.658 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:22.770 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:22.881 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:22.997 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.208 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.208 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.327 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.327 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.336 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.338 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.435 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.436 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.455 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.456 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.534 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.534 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.563 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.564 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.645 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.645 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.662 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.663 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.752 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.752 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.774 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.775 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_m68k_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.865 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.866 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.879 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.879 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.880 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32le.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.980 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.980 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.992 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.992 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.992 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.994 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.994 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:23.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.018 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.018 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.018 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.018 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.087 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.087 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.108 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.109 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_sparc_32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.173 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.201 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.201 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.215 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.216 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.217 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1347| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.327 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.329 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1479| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1548| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5253| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3436| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3439| 227| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3446| 312| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3836| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 11.8M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 215k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 16.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.594 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.595 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.595 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.595 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 2.49M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 4.56k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 2.25k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.673 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.674 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 1.88k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.674 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.674 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 567| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 130| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 566| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 414| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 740| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 745| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.736 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.823 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.839 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.839 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.840 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.840 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 762| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 764| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 766| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 780| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 782| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 796| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 798| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 838| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 844| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.855 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.856 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.856 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.856 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 169M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1293| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1347| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:24.992 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.010 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.123 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.124 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.124 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.125 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 275M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.84M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.276 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.456 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.457 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.457 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.457 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.467 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.467 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.467 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.467 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 762| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 764| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 766| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 780| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 782| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 796| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 798| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 838| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 844| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.606 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.616 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 5.41k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 3| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 519| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 1| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 1.08k| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 2| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 274| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 506| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 3.27k| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 1.12k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:25.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.2M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 128M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.137 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.137 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.137 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.137 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.285 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.363 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.363 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.364 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.364 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:26.512 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:32.851 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.063 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.063 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.190 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.191 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.192 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:34.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:35.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 73.6M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:35.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:35.259 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:35.259 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:35.260 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:35.260 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:35.405 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:47.988 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:49.186 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:49.187 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:49.314 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:49.315 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:49.315 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:49.316 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:49.316 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:49.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 2.75k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 1.22k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 701| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 1.04k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 1.03k| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 720| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 1.16k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 1.41k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 629| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:50.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 573| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:51.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 183M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:51.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:51.424 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:51.425 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:51.425 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:51.425 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:17:51.573 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:26.979 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:26.981 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:26.983 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:26.987 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:27.303 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:44.298 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.393 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1918:3228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.393 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1919:3229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.411 INFO project_profile - __init__: Line numbers are different in the same function: add128:409:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.411 INFO project_profile - __init__: Line numbers are different in the same function: add128:410:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.411 INFO project_profile - __init__: Line numbers are different in the same function: add128:412:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.411 INFO project_profile - __init__: Line numbers are different in the same function: add128:413:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.411 INFO project_profile - __init__: Line numbers are different in the same function: add128:414:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.411 INFO project_profile - __init__: Line numbers are different in the same function: add128:416:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.443 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:224:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.443 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:225:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.443 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:226:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.443 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:227:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.455 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:349:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.455 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:350:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.455 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:351:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.455 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:352:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:353:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:354:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:355:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:356:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:357:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:358:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:359:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:361:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:362:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.456 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:363:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.478 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:854:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.478 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:855:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.478 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:856:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.479 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:447:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:448:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:449:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3593:4374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3594:4375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3595:4376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3596:4377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3597:4378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3598:4379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3599:4380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3600:4381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3602:4382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3603:4383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3604:4384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3611:4385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3612:4386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3613:4387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3616:4388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.480 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3617:4389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3618:4390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3620:4391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3621:4392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3623:4393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3624:4394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3625:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3626:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3627:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3628:4398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3629:4399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3630:4400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3631:4401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3634:4402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3635:4403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3646:4404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.481 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3647:4405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3649:4406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3650:4408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3652:4409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3653:4410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3655:4411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:100:1055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:101:1056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:103:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:104:1058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:105:1059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:106:1060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:107:1061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.482 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:108:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:109:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:110:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:111:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:112:1066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:113:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:114:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:115:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:116:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:117:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:118:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:119:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:120:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:122:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.483 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:123:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:124:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:151:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:152:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:154:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:155:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:156:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:157:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:158:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:159:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:160:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:161:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:162:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:163:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.484 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:164:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:166:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:167:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:168:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:228:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:230:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:231:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:255:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:256:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:257:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:258:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:222:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:223:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:224:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.485 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:225:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.486 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:69:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.486 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:70:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.486 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:72:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.486 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:73:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.486 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:74:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.503 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:33:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.503 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:34:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.503 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:35:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.519 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:1508:7505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.519 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:1509:7506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.519 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:1510:7507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.519 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:1511:7508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.526 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:76:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.527 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:77:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.527 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:78:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.527 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:79:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.527 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:81:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.527 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:82:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.527 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:83:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.596 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:85:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.596 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:86:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.596 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:87:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.597 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:88:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.597 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:90:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.597 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:91:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.597 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:92:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3660:4374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3661:4375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3663:4376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3664:4377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3665:4378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3666:4379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3667:4380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3668:4381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3669:4382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3670:4383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3671:4384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.640 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3672:4385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3673:4386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3674:4387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3677:4388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3680:4389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3681:4390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3682:4391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3683:4392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3684:4393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3686:4394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3687:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3688:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3691:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3692:4398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.641 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3693:4399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.650 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:259:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.650 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:260:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.660 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.660 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:95:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.660 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:97:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.660 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:98:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:46.660 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:101:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:47.001 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:47.001 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:47.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:47.492 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:47.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:47.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:47.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:47.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:53.244 INFO analysis - overlay_calltree_with_coverage: [+] found 329 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:53.253 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:53.253 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:53.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:53.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:53.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:53.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:58.775 INFO analysis - overlay_calltree_with_coverage: [+] found 660 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:58.804 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:58.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_mips_32le/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:58.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:58.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:58.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:21:58.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:04.387 INFO analysis - overlay_calltree_with_coverage: [+] found 551 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:04.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:04.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:04.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:04.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:04.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:04.445 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:09.923 INFO analysis - overlay_calltree_with_coverage: [+] found 587 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:09.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:09.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_m68k_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:09.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:10.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:10.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:10.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:15.528 INFO analysis - overlay_calltree_with_coverage: [+] found 339 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:15.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:15.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_s390x_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:15.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:15.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:15.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:15.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:21.133 INFO analysis - overlay_calltree_with_coverage: [+] found 421 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:21.219 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:21.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_sparc_32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:21.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:21.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:21.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:21.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:26.767 INFO analysis - overlay_calltree_with_coverage: [+] found 313 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:26.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:26.866 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:26.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:26.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:26.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:26.878 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:32.420 INFO analysis - overlay_calltree_with_coverage: [+] found 1441 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:32.559 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:32.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:32.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:32.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:32.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:32.572 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:38.157 INFO analysis - overlay_calltree_with_coverage: [+] found 1278 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:38.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:38.335 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_mips_32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:38.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:38.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:38.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:38.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:45.801 INFO analysis - overlay_calltree_with_coverage: [+] found 423 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:46.002 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:46.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:46.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:46.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:46.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:46.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:51.589 INFO analysis - overlay_calltree_with_coverage: [+] found 977 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:51.822 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:51.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240611/fuzz_emu_arm64_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:51.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:51.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:51.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:51.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:22:57.394 INFO analysis - overlay_calltree_with_coverage: [+] found 1466 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iyU3baweLW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iyU3baweLW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iyU3baweLW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:02.367 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:02.367 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:02.367 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:02.368 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:04.150 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:04.152 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.552 INFO html_report - create_all_function_table: Assembled a total of 43118 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.552 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.619 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.622 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.622 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.622 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.623 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.623 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:05.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:07.811 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.232 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.233 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.349 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.349 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.548 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.557 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.560 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.560 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.560 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.561 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.561 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.723 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.723 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.816 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.816 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.941 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.983 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.986 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.986 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.986 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.987 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.987 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:08.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.147 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32le_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.147 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.238 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.238 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.365 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.433 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.435 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.435 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.435 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.596 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.597 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.690 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.691 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.817 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.819 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.867 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.869 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.870 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.870 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:09.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.030 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_m68k_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.031 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.117 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.117 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.245 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.245 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.274 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.277 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.277 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.277 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.278 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.437 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_s390x_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.437 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.531 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.531 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.705 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.707 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.707 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.707 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.869 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_sparc_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.870 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:10.973 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.106 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.107 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.107 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.107 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.107 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.107 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.127 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.129 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.129 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.129 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.295 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.295 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.393 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.394 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.526 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.526 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.585 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.587 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.588 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.588 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.589 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.753 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.753 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.844 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.845 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.974 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:11.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.023 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.025 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.026 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.026 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.027 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.188 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.188 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.278 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.278 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.407 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.407 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.453 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.455 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.456 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.456 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.457 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.618 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.618 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.711 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.711 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.839 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.839 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.841 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.881 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.883 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.884 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.884 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.884 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:12.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.045 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.046 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.141 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.141 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.270 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.271 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.272 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.326 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.326 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:23:13.326 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:27:01.438 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:27:01.534 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:27:01.536 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:27:01.568 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:44.547 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:44.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:48.165 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:50.311 INFO html_report - create_all_function_table: Assembled a total of 43118 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:51.211 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.775 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.777 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.814 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.815 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.816 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.817 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.819 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.821 INFO engine_input - analysis_func: Generating input for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.822 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.823 INFO engine_input - analysis_func: Generating input for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.825 INFO engine_input - analysis_func: Generating input for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.827 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.828 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.829 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.831 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.833 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.834 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.835 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.837 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.837 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.837 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.911 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:30:53.911 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.514 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.515 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.515 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.515 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.515 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.517 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.518 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.520 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.521 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.523 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.524 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.525 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.527 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.528 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.529 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.531 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.540 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:58.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240611/linux -- fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:33:59.227 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:03.433 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:07.399 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:11.384 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:15.374 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:19.377 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:23.373 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:27.350 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:31.313 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:35.320 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:39.298 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:43.281 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:47.290 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 11:34:50.679 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:16:31.648 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:22:53.268 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:22:53.268 INFO debug_info - create_friendly_debug_types: Have to create for 6259514 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.630 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.650 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.670 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.690 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.709 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.731 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.750 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.769 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.789 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.808 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.827 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.848 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.866 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.885 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.905 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.924 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.943 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.966 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:17.985 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.005 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.025 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.044 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.064 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.085 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.105 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.124 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.143 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.162 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.181 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.202 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.220 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.239 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.258 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.277 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.299 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.320 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.339 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.358 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.376 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.395 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.416 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.435 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.454 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.472 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.491 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.510 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.531 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.550 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.568 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.587 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.605 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.624 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.644 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.663 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.682 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.701 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.721 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.740 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.762 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.782 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.800 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.819 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.838 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.857 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.878 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.896 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.915 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.934 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.954 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:18.978 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.000 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.019 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.037 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.056 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.075 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.096 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.115 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.134 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.153 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.172 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.191 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.212 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.232 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.251 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.270 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.289 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.309 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.330 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.349 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.368 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.387 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.406 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.425 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.446 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.465 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.484 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.503 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.522 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.541 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.563 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.582 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.601 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.620 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.640 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.659 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.681 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.701 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.720 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.740 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.758 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.780 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.799 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.819 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.839 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.859 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.877 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.899 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.918 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.938 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.957 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.976 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:19.996 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.017 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.036 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.056 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.075 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.094 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.114 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.135 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.155 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.174 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.193 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.213 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.233 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.255 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.275 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.295 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.316 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.336 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.369 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.389 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.409 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.429 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.448 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.468 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.488 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.510 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.531 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.551 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.571 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.592 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.613 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.633 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.654 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.673 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.693 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.714 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.735 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.755 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.775 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.794 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.814 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.835 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.855 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.874 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.895 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.914 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.935 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.957 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.977 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:20.997 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.017 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.037 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.057 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.078 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.098 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.119 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.138 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.158 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.180 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.200 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.219 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.239 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.259 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.279 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.301 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.321 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.341 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.361 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.381 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.400 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.422 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.441 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.461 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.480 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.499 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.518 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.539 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.558 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.577 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.596 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.616 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.637 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.656 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.676 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.695 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.715 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.735 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.756 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.775 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.795 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.814 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.833 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.852 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.873 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.892 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.911 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.930 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.949 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.968 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:21.989 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.008 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.027 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.046 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.066 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.085 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.106 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.125 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.144 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.163 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.182 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.201 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.222 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.241 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.261 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.280 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.300 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.319 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.340 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.359 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.378 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.396 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.416 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.437 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.456 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.475 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.493 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.512 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.531 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.552 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.571 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.589 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.609 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.628 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.647 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.668 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.688 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.707 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.725 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.745 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.764 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.785 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.804 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.823 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.842 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.862 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.881 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.902 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.922 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.941 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.960 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.979 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:22.999 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.021 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.040 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.060 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.079 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.098 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.119 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.163 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.182 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.200 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.219 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.237 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.258 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.277 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.295 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.314 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.333 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.351 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.372 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.391 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.410 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.429 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.447 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.466 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.487 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.506 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.525 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.544 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.563 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.581 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.601 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.621 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.640 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.659 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.678 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.697 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.719 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.738 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.758 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.778 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.797 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.819 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.839 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.858 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.877 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.897 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.916 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:23.936 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.531 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.549 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.568 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.587 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.606 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.626 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.648 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.668 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.688 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.707 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.728 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.750 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.769 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.789 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.810 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.829 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.849 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.870 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.889 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.909 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.929 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.949 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.970 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:46.991 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.009 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.029 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.048 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.067 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.087 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.108 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.127 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.146 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.165 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.184 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.205 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.224 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.244 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.263 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.283 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.302 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.322 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.340 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.359 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.378 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.397 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.416 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.437 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.456 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.476 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.495 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.515 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.536 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.556 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.575 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.594 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.613 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.632 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.653 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.672 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.691 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.711 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.730 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.750 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.771 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.790 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.810 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.830 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.849 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.869 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.891 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.910 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.929 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.948 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.968 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:47.989 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.008 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.028 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.048 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.067 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.086 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.106 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.125 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.144 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.163 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.182 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.201 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.222 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.241 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.260 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.279 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.298 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.316 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.336 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.355 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.374 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.393 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.412 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.431 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.452 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.471 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.489 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.509 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.528 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.547 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.568 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.587 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.607 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.626 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.644 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.663 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.683 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.702 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.721 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.740 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.759 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.779 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.798 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.817 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.836 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.855 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.874 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.894 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.913 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.932 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.951 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.970 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:48.989 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.010 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.029 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.048 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.067 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.086 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.105 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.125 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.144 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.163 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.182 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.201 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.220 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.241 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.260 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.280 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.299 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.319 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.339 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.358 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.377 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.396 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.415 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.435 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.455 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.474 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.494 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.514 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.533 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.552 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.573 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.593 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.613 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.632 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.652 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.671 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.692 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.711 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.730 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.750 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.770 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.789 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.810 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.830 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.849 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.869 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.888 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.907 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.928 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.947 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.967 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:49.987 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.007 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.026 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.047 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.067 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.086 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.105 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.125 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.146 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.165 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.185 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.204 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.223 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.243 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.263 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.283 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.302 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.321 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.340 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.359 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.380 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.400 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.423 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.446 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.468 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.491 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.515 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.538 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.560 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.583 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.606 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.630 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.652 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.674 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.697 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.719 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.741 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.765 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.787 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.810 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.832 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.855 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.876 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.899 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.922 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.944 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.965 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:50.987 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.009 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.032 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.055 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.077 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.099 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.121 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.146 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.168 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.190 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.212 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.234 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.256 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.279 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.301 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.382 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.403 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.424 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.446 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.468 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.490 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.511 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.533 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.554 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.576 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.597 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.619 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.641 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.663 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.684 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.709 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.731 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.753 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.775 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.796 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.818 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.841 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.863 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.885 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.906 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.927 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.949 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.972 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:51.993 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.014 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.034 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.055 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.075 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.097 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.119 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.139 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.160 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.181 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.203 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.224 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.245 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.266 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.287 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.307 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.330 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.350 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.371 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.392 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.412 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.433 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.456 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.477 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.497 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.519 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.540 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.561 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.583 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.605 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.626 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.647 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.668 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.689 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.712 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.733 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.754 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.775 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.796 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.818 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.840 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.862 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.883 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.904 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.926 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.947 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.969 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:52.991 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.012 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.034 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.055 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.078 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.099 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.121 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.142 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.163 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.184 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.207 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.228 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.249 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.270 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.291 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.312 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.335 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.356 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.377 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.398 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.419 INFO debug_info - create_friendly_debug_types: Idx: 1637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.440 INFO debug_info - create_friendly_debug_types: Idx: 1640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.462 INFO debug_info - create_friendly_debug_types: Idx: 1642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.484 INFO debug_info - create_friendly_debug_types: Idx: 1645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.505 INFO debug_info - create_friendly_debug_types: Idx: 1647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.526 INFO debug_info - create_friendly_debug_types: Idx: 1650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.547 INFO debug_info - create_friendly_debug_types: Idx: 1652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.568 INFO debug_info - create_friendly_debug_types: Idx: 1655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.590 INFO debug_info - create_friendly_debug_types: Idx: 1657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.611 INFO debug_info - create_friendly_debug_types: Idx: 1660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.632 INFO debug_info - create_friendly_debug_types: Idx: 1662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.653 INFO debug_info - create_friendly_debug_types: Idx: 1665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.675 INFO debug_info - create_friendly_debug_types: Idx: 1667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.695 INFO debug_info - create_friendly_debug_types: Idx: 1670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.718 INFO debug_info - create_friendly_debug_types: Idx: 1672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.738 INFO debug_info - create_friendly_debug_types: Idx: 1675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.759 INFO debug_info - create_friendly_debug_types: Idx: 1677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.780 INFO debug_info - create_friendly_debug_types: Idx: 1680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.801 INFO debug_info - create_friendly_debug_types: Idx: 1682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.823 INFO debug_info - create_friendly_debug_types: Idx: 1685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.844 INFO debug_info - create_friendly_debug_types: Idx: 1687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.865 INFO debug_info - create_friendly_debug_types: Idx: 1690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.886 INFO debug_info - create_friendly_debug_types: Idx: 1692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.907 INFO debug_info - create_friendly_debug_types: Idx: 1695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.928 INFO debug_info - create_friendly_debug_types: Idx: 1697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.950 INFO debug_info - create_friendly_debug_types: Idx: 1700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.971 INFO debug_info - create_friendly_debug_types: Idx: 1702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:53.991 INFO debug_info - create_friendly_debug_types: Idx: 1705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.012 INFO debug_info - create_friendly_debug_types: Idx: 1707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.032 INFO debug_info - create_friendly_debug_types: Idx: 1710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.051 INFO debug_info - create_friendly_debug_types: Idx: 1712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.072 INFO debug_info - create_friendly_debug_types: Idx: 1715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.091 INFO debug_info - create_friendly_debug_types: Idx: 1717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.110 INFO debug_info - create_friendly_debug_types: Idx: 1720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.129 INFO debug_info - create_friendly_debug_types: Idx: 1722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.148 INFO debug_info - create_friendly_debug_types: Idx: 1725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.167 INFO debug_info - create_friendly_debug_types: Idx: 1727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.187 INFO debug_info - create_friendly_debug_types: Idx: 1730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.206 INFO debug_info - create_friendly_debug_types: Idx: 1732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.227 INFO debug_info - create_friendly_debug_types: Idx: 1735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.248 INFO debug_info - create_friendly_debug_types: Idx: 1737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.268 INFO debug_info - create_friendly_debug_types: Idx: 1740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.289 INFO debug_info - create_friendly_debug_types: Idx: 1742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.311 INFO debug_info - create_friendly_debug_types: Idx: 1745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.331 INFO debug_info - create_friendly_debug_types: Idx: 1747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.352 INFO debug_info - create_friendly_debug_types: Idx: 1750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.372 INFO debug_info - create_friendly_debug_types: Idx: 1752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.392 INFO debug_info - create_friendly_debug_types: Idx: 1755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.413 INFO debug_info - create_friendly_debug_types: Idx: 1757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.435 INFO debug_info - create_friendly_debug_types: Idx: 1760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.456 INFO debug_info - create_friendly_debug_types: Idx: 1762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.477 INFO debug_info - create_friendly_debug_types: Idx: 1765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.497 INFO debug_info - create_friendly_debug_types: Idx: 1767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.519 INFO debug_info - create_friendly_debug_types: Idx: 1770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.541 INFO debug_info - create_friendly_debug_types: Idx: 1772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.561 INFO debug_info - create_friendly_debug_types: Idx: 1775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.582 INFO debug_info - create_friendly_debug_types: Idx: 1777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.604 INFO debug_info - create_friendly_debug_types: Idx: 1780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.625 INFO debug_info - create_friendly_debug_types: Idx: 1782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.646 INFO debug_info - create_friendly_debug_types: Idx: 1785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.668 INFO debug_info - create_friendly_debug_types: Idx: 1787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.690 INFO debug_info - create_friendly_debug_types: Idx: 1790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.712 INFO debug_info - create_friendly_debug_types: Idx: 1792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.733 INFO debug_info - create_friendly_debug_types: Idx: 1795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.755 INFO debug_info - create_friendly_debug_types: Idx: 1797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.776 INFO debug_info - create_friendly_debug_types: Idx: 1800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.799 INFO debug_info - create_friendly_debug_types: Idx: 1802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.821 INFO debug_info - create_friendly_debug_types: Idx: 1805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.841 INFO debug_info - create_friendly_debug_types: Idx: 1807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.862 INFO debug_info - create_friendly_debug_types: Idx: 1810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.884 INFO debug_info - create_friendly_debug_types: Idx: 1812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.906 INFO debug_info - create_friendly_debug_types: Idx: 1815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.929 INFO debug_info - create_friendly_debug_types: Idx: 1817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.951 INFO debug_info - create_friendly_debug_types: Idx: 1820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.973 INFO debug_info - create_friendly_debug_types: Idx: 1822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:54.994 INFO debug_info - create_friendly_debug_types: Idx: 1825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.015 INFO debug_info - create_friendly_debug_types: Idx: 1827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.038 INFO debug_info - create_friendly_debug_types: Idx: 1830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.059 INFO debug_info - create_friendly_debug_types: Idx: 1832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.080 INFO debug_info - create_friendly_debug_types: Idx: 1835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.102 INFO debug_info - create_friendly_debug_types: Idx: 1837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.123 INFO debug_info - create_friendly_debug_types: Idx: 1840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.145 INFO debug_info - create_friendly_debug_types: Idx: 1842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.167 INFO debug_info - create_friendly_debug_types: Idx: 1845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.188 INFO debug_info - create_friendly_debug_types: Idx: 1847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.209 INFO debug_info - create_friendly_debug_types: Idx: 1850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.231 INFO debug_info - create_friendly_debug_types: Idx: 1852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.252 INFO debug_info - create_friendly_debug_types: Idx: 1855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.274 INFO debug_info - create_friendly_debug_types: Idx: 1857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.298 INFO debug_info - create_friendly_debug_types: Idx: 1860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.319 INFO debug_info - create_friendly_debug_types: Idx: 1862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.341 INFO debug_info - create_friendly_debug_types: Idx: 1865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.362 INFO debug_info - create_friendly_debug_types: Idx: 1867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.383 INFO debug_info - create_friendly_debug_types: Idx: 1870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.406 INFO debug_info - create_friendly_debug_types: Idx: 1872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.427 INFO debug_info - create_friendly_debug_types: Idx: 1875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.447 INFO debug_info - create_friendly_debug_types: Idx: 1877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.470 INFO debug_info - create_friendly_debug_types: Idx: 1880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.491 INFO debug_info - create_friendly_debug_types: Idx: 1882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.512 INFO debug_info - create_friendly_debug_types: Idx: 1885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.535 INFO debug_info - create_friendly_debug_types: Idx: 1887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.557 INFO debug_info - create_friendly_debug_types: Idx: 1890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.578 INFO debug_info - create_friendly_debug_types: Idx: 1892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.600 INFO debug_info - create_friendly_debug_types: Idx: 1895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.621 INFO debug_info - create_friendly_debug_types: Idx: 1897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.643 INFO debug_info - create_friendly_debug_types: Idx: 1900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.665 INFO debug_info - create_friendly_debug_types: Idx: 1902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.687 INFO debug_info - create_friendly_debug_types: Idx: 1905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.709 INFO debug_info - create_friendly_debug_types: Idx: 1907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.731 INFO debug_info - create_friendly_debug_types: Idx: 1910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.753 INFO debug_info - create_friendly_debug_types: Idx: 1912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.775 INFO debug_info - create_friendly_debug_types: Idx: 1915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.797 INFO debug_info - create_friendly_debug_types: Idx: 1917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.819 INFO debug_info - create_friendly_debug_types: Idx: 1920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.840 INFO debug_info - create_friendly_debug_types: Idx: 1922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.861 INFO debug_info - create_friendly_debug_types: Idx: 1925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.883 INFO debug_info - create_friendly_debug_types: Idx: 1927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.907 INFO debug_info - create_friendly_debug_types: Idx: 1930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.928 INFO debug_info - create_friendly_debug_types: Idx: 1932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.950 INFO debug_info - create_friendly_debug_types: Idx: 1935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.972 INFO debug_info - create_friendly_debug_types: Idx: 1937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:55.993 INFO debug_info - create_friendly_debug_types: Idx: 1940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.014 INFO debug_info - create_friendly_debug_types: Idx: 1942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.036 INFO debug_info - create_friendly_debug_types: Idx: 1945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.057 INFO debug_info - create_friendly_debug_types: Idx: 1947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.078 INFO debug_info - create_friendly_debug_types: Idx: 1950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.100 INFO debug_info - create_friendly_debug_types: Idx: 1952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.121 INFO debug_info - create_friendly_debug_types: Idx: 1955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.142 INFO debug_info - create_friendly_debug_types: Idx: 1957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.164 INFO debug_info - create_friendly_debug_types: Idx: 1960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.185 INFO debug_info - create_friendly_debug_types: Idx: 1962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.206 INFO debug_info - create_friendly_debug_types: Idx: 1965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.226 INFO debug_info - create_friendly_debug_types: Idx: 1967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.247 INFO debug_info - create_friendly_debug_types: Idx: 1970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.268 INFO debug_info - create_friendly_debug_types: Idx: 1972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.290 INFO debug_info - create_friendly_debug_types: Idx: 1975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.310 INFO debug_info - create_friendly_debug_types: Idx: 1977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.331 INFO debug_info - create_friendly_debug_types: Idx: 1980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.352 INFO debug_info - create_friendly_debug_types: Idx: 1982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.373 INFO debug_info - create_friendly_debug_types: Idx: 1985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.393 INFO debug_info - create_friendly_debug_types: Idx: 1987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.415 INFO debug_info - create_friendly_debug_types: Idx: 1990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.437 INFO debug_info - create_friendly_debug_types: Idx: 1992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.458 INFO debug_info - create_friendly_debug_types: Idx: 1995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.479 INFO debug_info - create_friendly_debug_types: Idx: 1997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.500 INFO debug_info - create_friendly_debug_types: Idx: 2000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.521 INFO debug_info - create_friendly_debug_types: Idx: 2002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.543 INFO debug_info - create_friendly_debug_types: Idx: 2005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.564 INFO debug_info - create_friendly_debug_types: Idx: 2007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.585 INFO debug_info - create_friendly_debug_types: Idx: 2010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.607 INFO debug_info - create_friendly_debug_types: Idx: 2012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.629 INFO debug_info - create_friendly_debug_types: Idx: 2015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.652 INFO debug_info - create_friendly_debug_types: Idx: 2017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.673 INFO debug_info - create_friendly_debug_types: Idx: 2020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.695 INFO debug_info - create_friendly_debug_types: Idx: 2022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.717 INFO debug_info - create_friendly_debug_types: Idx: 2025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.739 INFO debug_info - create_friendly_debug_types: Idx: 2027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.761 INFO debug_info - create_friendly_debug_types: Idx: 2030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.783 INFO debug_info - create_friendly_debug_types: Idx: 2032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.806 INFO debug_info - create_friendly_debug_types: Idx: 2035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.827 INFO debug_info - create_friendly_debug_types: Idx: 2037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.848 INFO debug_info - create_friendly_debug_types: Idx: 2040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.870 INFO debug_info - create_friendly_debug_types: Idx: 2042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.891 INFO debug_info - create_friendly_debug_types: Idx: 2045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.914 INFO debug_info - create_friendly_debug_types: Idx: 2047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.936 INFO debug_info - create_friendly_debug_types: Idx: 2050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.957 INFO debug_info - create_friendly_debug_types: Idx: 2052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:56.978 INFO debug_info - create_friendly_debug_types: Idx: 2055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.000 INFO debug_info - create_friendly_debug_types: Idx: 2057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.022 INFO debug_info - create_friendly_debug_types: Idx: 2060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.044 INFO debug_info - create_friendly_debug_types: Idx: 2062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.065 INFO debug_info - create_friendly_debug_types: Idx: 2065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.086 INFO debug_info - create_friendly_debug_types: Idx: 2067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.108 INFO debug_info - create_friendly_debug_types: Idx: 2070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.130 INFO debug_info - create_friendly_debug_types: Idx: 2072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.151 INFO debug_info - create_friendly_debug_types: Idx: 2075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.174 INFO debug_info - create_friendly_debug_types: Idx: 2077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.196 INFO debug_info - create_friendly_debug_types: Idx: 2080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.217 INFO debug_info - create_friendly_debug_types: Idx: 2082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.239 INFO debug_info - create_friendly_debug_types: Idx: 2085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.260 INFO debug_info - create_friendly_debug_types: Idx: 2087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.281 INFO debug_info - create_friendly_debug_types: Idx: 2090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.304 INFO debug_info - create_friendly_debug_types: Idx: 2092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.325 INFO debug_info - create_friendly_debug_types: Idx: 2095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.346 INFO debug_info - create_friendly_debug_types: Idx: 2097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.368 INFO debug_info - create_friendly_debug_types: Idx: 2100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.389 INFO debug_info - create_friendly_debug_types: Idx: 2102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.411 INFO debug_info - create_friendly_debug_types: Idx: 2105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.432 INFO debug_info - create_friendly_debug_types: Idx: 2107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.454 INFO debug_info - create_friendly_debug_types: Idx: 2110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.475 INFO debug_info - create_friendly_debug_types: Idx: 2112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.496 INFO debug_info - create_friendly_debug_types: Idx: 2115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.517 INFO debug_info - create_friendly_debug_types: Idx: 2117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.539 INFO debug_info - create_friendly_debug_types: Idx: 2120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.560 INFO debug_info - create_friendly_debug_types: Idx: 2122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.581 INFO debug_info - create_friendly_debug_types: Idx: 2125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.602 INFO debug_info - create_friendly_debug_types: Idx: 2127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.623 INFO debug_info - create_friendly_debug_types: Idx: 2130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.644 INFO debug_info - create_friendly_debug_types: Idx: 2132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.667 INFO debug_info - create_friendly_debug_types: Idx: 2135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.690 INFO debug_info - create_friendly_debug_types: Idx: 2137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.711 INFO debug_info - create_friendly_debug_types: Idx: 2140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.732 INFO debug_info - create_friendly_debug_types: Idx: 2142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.753 INFO debug_info - create_friendly_debug_types: Idx: 2145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.774 INFO debug_info - create_friendly_debug_types: Idx: 2147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.797 INFO debug_info - create_friendly_debug_types: Idx: 2150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.818 INFO debug_info - create_friendly_debug_types: Idx: 2152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.840 INFO debug_info - create_friendly_debug_types: Idx: 2155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.862 INFO debug_info - create_friendly_debug_types: Idx: 2157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.884 INFO debug_info - create_friendly_debug_types: Idx: 2160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.905 INFO debug_info - create_friendly_debug_types: Idx: 2162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.928 INFO debug_info - create_friendly_debug_types: Idx: 2165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.949 INFO debug_info - create_friendly_debug_types: Idx: 2167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.969 INFO debug_info - create_friendly_debug_types: Idx: 2170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:57.990 INFO debug_info - create_friendly_debug_types: Idx: 2172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.011 INFO debug_info - create_friendly_debug_types: Idx: 2175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.032 INFO debug_info - create_friendly_debug_types: Idx: 2177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.054 INFO debug_info - create_friendly_debug_types: Idx: 2180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.076 INFO debug_info - create_friendly_debug_types: Idx: 2182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.097 INFO debug_info - create_friendly_debug_types: Idx: 2185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.118 INFO debug_info - create_friendly_debug_types: Idx: 2187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.139 INFO debug_info - create_friendly_debug_types: Idx: 2190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.160 INFO debug_info - create_friendly_debug_types: Idx: 2192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.181 INFO debug_info - create_friendly_debug_types: Idx: 2195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.203 INFO debug_info - create_friendly_debug_types: Idx: 2197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.225 INFO debug_info - create_friendly_debug_types: Idx: 2200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.247 INFO debug_info - create_friendly_debug_types: Idx: 2202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.269 INFO debug_info - create_friendly_debug_types: Idx: 2205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.292 INFO debug_info - create_friendly_debug_types: Idx: 2207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.314 INFO debug_info - create_friendly_debug_types: Idx: 2210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.335 INFO debug_info - create_friendly_debug_types: Idx: 2212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.357 INFO debug_info - create_friendly_debug_types: Idx: 2215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.379 INFO debug_info - create_friendly_debug_types: Idx: 2217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.401 INFO debug_info - create_friendly_debug_types: Idx: 2220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.423 INFO debug_info - create_friendly_debug_types: Idx: 2222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.445 INFO debug_info - create_friendly_debug_types: Idx: 2225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.467 INFO debug_info - create_friendly_debug_types: Idx: 2227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.489 INFO debug_info - create_friendly_debug_types: Idx: 2230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.511 INFO debug_info - create_friendly_debug_types: Idx: 2232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.533 INFO debug_info - create_friendly_debug_types: Idx: 2235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.556 INFO debug_info - create_friendly_debug_types: Idx: 2237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.578 INFO debug_info - create_friendly_debug_types: Idx: 2240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.600 INFO debug_info - create_friendly_debug_types: Idx: 2242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.622 INFO debug_info - create_friendly_debug_types: Idx: 2245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.644 INFO debug_info - create_friendly_debug_types: Idx: 2247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.665 INFO debug_info - create_friendly_debug_types: Idx: 2250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.687 INFO debug_info - create_friendly_debug_types: Idx: 2252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.709 INFO debug_info - create_friendly_debug_types: Idx: 2255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.730 INFO debug_info - create_friendly_debug_types: Idx: 2257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.752 INFO debug_info - create_friendly_debug_types: Idx: 2260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.773 INFO debug_info - create_friendly_debug_types: Idx: 2262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.796 INFO debug_info - create_friendly_debug_types: Idx: 2265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.817 INFO debug_info - create_friendly_debug_types: Idx: 2267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.839 INFO debug_info - create_friendly_debug_types: Idx: 2270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.861 INFO debug_info - create_friendly_debug_types: Idx: 2272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.883 INFO debug_info - create_friendly_debug_types: Idx: 2275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.904 INFO debug_info - create_friendly_debug_types: Idx: 2277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.927 INFO debug_info - create_friendly_debug_types: Idx: 2280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.949 INFO debug_info - create_friendly_debug_types: Idx: 2282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.971 INFO debug_info - create_friendly_debug_types: Idx: 2285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:58.992 INFO debug_info - create_friendly_debug_types: Idx: 2287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.013 INFO debug_info - create_friendly_debug_types: Idx: 2290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.035 INFO debug_info - create_friendly_debug_types: Idx: 2292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.058 INFO debug_info - create_friendly_debug_types: Idx: 2295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.081 INFO debug_info - create_friendly_debug_types: Idx: 2297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.104 INFO debug_info - create_friendly_debug_types: Idx: 2300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.127 INFO debug_info - create_friendly_debug_types: Idx: 2302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.149 INFO debug_info - create_friendly_debug_types: Idx: 2305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.170 INFO debug_info - create_friendly_debug_types: Idx: 2307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.195 INFO debug_info - create_friendly_debug_types: Idx: 2310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.216 INFO debug_info - create_friendly_debug_types: Idx: 2312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.237 INFO debug_info - create_friendly_debug_types: Idx: 2315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.260 INFO debug_info - create_friendly_debug_types: Idx: 2317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.281 INFO debug_info - create_friendly_debug_types: Idx: 2320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.304 INFO debug_info - create_friendly_debug_types: Idx: 2322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.326 INFO debug_info - create_friendly_debug_types: Idx: 2325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.348 INFO debug_info - create_friendly_debug_types: Idx: 2327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.370 INFO debug_info - create_friendly_debug_types: Idx: 2330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.392 INFO debug_info - create_friendly_debug_types: Idx: 2332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.414 INFO debug_info - create_friendly_debug_types: Idx: 2335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.437 INFO debug_info - create_friendly_debug_types: Idx: 2337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.460 INFO debug_info - create_friendly_debug_types: Idx: 2340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.482 INFO debug_info - create_friendly_debug_types: Idx: 2342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.504 INFO debug_info - create_friendly_debug_types: Idx: 2345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.527 INFO debug_info - create_friendly_debug_types: Idx: 2347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.548 INFO debug_info - create_friendly_debug_types: Idx: 2350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.571 INFO debug_info - create_friendly_debug_types: Idx: 2352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.593 INFO debug_info - create_friendly_debug_types: Idx: 2355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.615 INFO debug_info - create_friendly_debug_types: Idx: 2357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.637 INFO debug_info - create_friendly_debug_types: Idx: 2360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.659 INFO debug_info - create_friendly_debug_types: Idx: 2362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.681 INFO debug_info - create_friendly_debug_types: Idx: 2365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.706 INFO debug_info - create_friendly_debug_types: Idx: 2367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.728 INFO debug_info - create_friendly_debug_types: Idx: 2370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.750 INFO debug_info - create_friendly_debug_types: Idx: 2372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.773 INFO debug_info - create_friendly_debug_types: Idx: 2375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.795 INFO debug_info - create_friendly_debug_types: Idx: 2377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.818 INFO debug_info - create_friendly_debug_types: Idx: 2380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.840 INFO debug_info - create_friendly_debug_types: Idx: 2382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.862 INFO debug_info - create_friendly_debug_types: Idx: 2385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.883 INFO debug_info - create_friendly_debug_types: Idx: 2387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.906 INFO debug_info - create_friendly_debug_types: Idx: 2390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.929 INFO debug_info - create_friendly_debug_types: Idx: 2392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.953 INFO debug_info - create_friendly_debug_types: Idx: 2395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.976 INFO debug_info - create_friendly_debug_types: Idx: 2397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:23:59.998 INFO debug_info - create_friendly_debug_types: Idx: 2400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.018 INFO debug_info - create_friendly_debug_types: Idx: 2402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.038 INFO debug_info - create_friendly_debug_types: Idx: 2405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.059 INFO debug_info - create_friendly_debug_types: Idx: 2407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.083 INFO debug_info - create_friendly_debug_types: Idx: 2410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.106 INFO debug_info - create_friendly_debug_types: Idx: 2412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.128 INFO debug_info - create_friendly_debug_types: Idx: 2415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.150 INFO debug_info - create_friendly_debug_types: Idx: 2417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.172 INFO debug_info - create_friendly_debug_types: Idx: 2420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.195 INFO debug_info - create_friendly_debug_types: Idx: 2422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.219 INFO debug_info - create_friendly_debug_types: Idx: 2425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.240 INFO debug_info - create_friendly_debug_types: Idx: 2427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.262 INFO debug_info - create_friendly_debug_types: Idx: 2430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.284 INFO debug_info - create_friendly_debug_types: Idx: 2432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.306 INFO debug_info - create_friendly_debug_types: Idx: 2435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.329 INFO debug_info - create_friendly_debug_types: Idx: 2437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.350 INFO debug_info - create_friendly_debug_types: Idx: 2440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.372 INFO debug_info - create_friendly_debug_types: Idx: 2442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.393 INFO debug_info - create_friendly_debug_types: Idx: 2445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.414 INFO debug_info - create_friendly_debug_types: Idx: 2447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.436 INFO debug_info - create_friendly_debug_types: Idx: 2450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.459 INFO debug_info - create_friendly_debug_types: Idx: 2452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.481 INFO debug_info - create_friendly_debug_types: Idx: 2455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.503 INFO debug_info - create_friendly_debug_types: Idx: 2457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.525 INFO debug_info - create_friendly_debug_types: Idx: 2460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.547 INFO debug_info - create_friendly_debug_types: Idx: 2462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.568 INFO debug_info - create_friendly_debug_types: Idx: 2465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.591 INFO debug_info - create_friendly_debug_types: Idx: 2467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.612 INFO debug_info - create_friendly_debug_types: Idx: 2470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.634 INFO debug_info - create_friendly_debug_types: Idx: 2472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.657 INFO debug_info - create_friendly_debug_types: Idx: 2475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.679 INFO debug_info - create_friendly_debug_types: Idx: 2477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.702 INFO debug_info - create_friendly_debug_types: Idx: 2480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.725 INFO debug_info - create_friendly_debug_types: Idx: 2482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.747 INFO debug_info - create_friendly_debug_types: Idx: 2485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.769 INFO debug_info - create_friendly_debug_types: Idx: 2487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.791 INFO debug_info - create_friendly_debug_types: Idx: 2490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.813 INFO debug_info - create_friendly_debug_types: Idx: 2492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.835 INFO debug_info - create_friendly_debug_types: Idx: 2495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.859 INFO debug_info - create_friendly_debug_types: Idx: 2497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.882 INFO debug_info - create_friendly_debug_types: Idx: 2500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.905 INFO debug_info - create_friendly_debug_types: Idx: 2502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.928 INFO debug_info - create_friendly_debug_types: Idx: 2505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.951 INFO debug_info - create_friendly_debug_types: Idx: 2507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.973 INFO debug_info - create_friendly_debug_types: Idx: 2510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:00.997 INFO debug_info - create_friendly_debug_types: Idx: 2512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.020 INFO debug_info - create_friendly_debug_types: Idx: 2515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.043 INFO debug_info - create_friendly_debug_types: Idx: 2517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.066 INFO debug_info - create_friendly_debug_types: Idx: 2520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.089 INFO debug_info - create_friendly_debug_types: Idx: 2522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.111 INFO debug_info - create_friendly_debug_types: Idx: 2525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.136 INFO debug_info - create_friendly_debug_types: Idx: 2527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.158 INFO debug_info - create_friendly_debug_types: Idx: 2530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.181 INFO debug_info - create_friendly_debug_types: Idx: 2532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.203 INFO debug_info - create_friendly_debug_types: Idx: 2535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.226 INFO debug_info - create_friendly_debug_types: Idx: 2537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.251 INFO debug_info - create_friendly_debug_types: Idx: 2540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.273 INFO debug_info - create_friendly_debug_types: Idx: 2542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.297 INFO debug_info - create_friendly_debug_types: Idx: 2545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.319 INFO debug_info - create_friendly_debug_types: Idx: 2547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.341 INFO debug_info - create_friendly_debug_types: Idx: 2550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.363 INFO debug_info - create_friendly_debug_types: Idx: 2552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.387 INFO debug_info - create_friendly_debug_types: Idx: 2555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.409 INFO debug_info - create_friendly_debug_types: Idx: 2557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.431 INFO debug_info - create_friendly_debug_types: Idx: 2560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.453 INFO debug_info - create_friendly_debug_types: Idx: 2562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.475 INFO debug_info - create_friendly_debug_types: Idx: 2565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.497 INFO debug_info - create_friendly_debug_types: Idx: 2567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.521 INFO debug_info - create_friendly_debug_types: Idx: 2570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.544 INFO debug_info - create_friendly_debug_types: Idx: 2572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.566 INFO debug_info - create_friendly_debug_types: Idx: 2575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.588 INFO debug_info - create_friendly_debug_types: Idx: 2577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.610 INFO debug_info - create_friendly_debug_types: Idx: 2580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.632 INFO debug_info - create_friendly_debug_types: Idx: 2582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.656 INFO debug_info - create_friendly_debug_types: Idx: 2585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.678 INFO debug_info - create_friendly_debug_types: Idx: 2587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.701 INFO debug_info - create_friendly_debug_types: Idx: 2590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.723 INFO debug_info - create_friendly_debug_types: Idx: 2592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.745 INFO debug_info - create_friendly_debug_types: Idx: 2595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.767 INFO debug_info - create_friendly_debug_types: Idx: 2597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.791 INFO debug_info - create_friendly_debug_types: Idx: 2600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.813 INFO debug_info - create_friendly_debug_types: Idx: 2602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.836 INFO debug_info - create_friendly_debug_types: Idx: 2605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.858 INFO debug_info - create_friendly_debug_types: Idx: 2607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.880 INFO debug_info - create_friendly_debug_types: Idx: 2610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.902 INFO debug_info - create_friendly_debug_types: Idx: 2612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.925 INFO debug_info - create_friendly_debug_types: Idx: 2615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.947 INFO debug_info - create_friendly_debug_types: Idx: 2617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.969 INFO debug_info - create_friendly_debug_types: Idx: 2620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:01.990 INFO debug_info - create_friendly_debug_types: Idx: 2622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.013 INFO debug_info - create_friendly_debug_types: Idx: 2625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.035 INFO debug_info - create_friendly_debug_types: Idx: 2627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.057 INFO debug_info - create_friendly_debug_types: Idx: 2630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.079 INFO debug_info - create_friendly_debug_types: Idx: 2632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.101 INFO debug_info - create_friendly_debug_types: Idx: 2635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.123 INFO debug_info - create_friendly_debug_types: Idx: 2637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.145 INFO debug_info - create_friendly_debug_types: Idx: 2640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.168 INFO debug_info - create_friendly_debug_types: Idx: 2642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.190 INFO debug_info - create_friendly_debug_types: Idx: 2645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.212 INFO debug_info - create_friendly_debug_types: Idx: 2647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.233 INFO debug_info - create_friendly_debug_types: Idx: 2650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.255 INFO debug_info - create_friendly_debug_types: Idx: 2652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.277 INFO debug_info - create_friendly_debug_types: Idx: 2655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.300 INFO debug_info - create_friendly_debug_types: Idx: 2657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.322 INFO debug_info - create_friendly_debug_types: Idx: 2660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.343 INFO debug_info - create_friendly_debug_types: Idx: 2662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.365 INFO debug_info - create_friendly_debug_types: Idx: 2665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.386 INFO debug_info - create_friendly_debug_types: Idx: 2667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.407 INFO debug_info - create_friendly_debug_types: Idx: 2670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.430 INFO debug_info - create_friendly_debug_types: Idx: 2672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.451 INFO debug_info - create_friendly_debug_types: Idx: 2675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.473 INFO debug_info - create_friendly_debug_types: Idx: 2677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.494 INFO debug_info - create_friendly_debug_types: Idx: 2680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.516 INFO debug_info - create_friendly_debug_types: Idx: 2682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.538 INFO debug_info - create_friendly_debug_types: Idx: 2685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.561 INFO debug_info - create_friendly_debug_types: Idx: 2687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.582 INFO debug_info - create_friendly_debug_types: Idx: 2690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.604 INFO debug_info - create_friendly_debug_types: Idx: 2692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.625 INFO debug_info - create_friendly_debug_types: Idx: 2695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.647 INFO debug_info - create_friendly_debug_types: Idx: 2697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.669 INFO debug_info - create_friendly_debug_types: Idx: 2700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.692 INFO debug_info - create_friendly_debug_types: Idx: 2702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.714 INFO debug_info - create_friendly_debug_types: Idx: 2705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.736 INFO debug_info - create_friendly_debug_types: Idx: 2707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.759 INFO debug_info - create_friendly_debug_types: Idx: 2710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.781 INFO debug_info - create_friendly_debug_types: Idx: 2712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.804 INFO debug_info - create_friendly_debug_types: Idx: 2715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.826 INFO debug_info - create_friendly_debug_types: Idx: 2717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.848 INFO debug_info - create_friendly_debug_types: Idx: 2720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.871 INFO debug_info - create_friendly_debug_types: Idx: 2722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.893 INFO debug_info - create_friendly_debug_types: Idx: 2725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.914 INFO debug_info - create_friendly_debug_types: Idx: 2727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.938 INFO debug_info - create_friendly_debug_types: Idx: 2730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.961 INFO debug_info - create_friendly_debug_types: Idx: 2732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:02.983 INFO debug_info - create_friendly_debug_types: Idx: 2735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.005 INFO debug_info - create_friendly_debug_types: Idx: 2737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.029 INFO debug_info - create_friendly_debug_types: Idx: 2740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.051 INFO debug_info - create_friendly_debug_types: Idx: 2742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.076 INFO debug_info - create_friendly_debug_types: Idx: 2745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.098 INFO debug_info - create_friendly_debug_types: Idx: 2747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.120 INFO debug_info - create_friendly_debug_types: Idx: 2750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.143 INFO debug_info - create_friendly_debug_types: Idx: 2752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.166 INFO debug_info - create_friendly_debug_types: Idx: 2755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.188 INFO debug_info - create_friendly_debug_types: Idx: 2757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.211 INFO debug_info - create_friendly_debug_types: Idx: 2760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.234 INFO debug_info - create_friendly_debug_types: Idx: 2762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.257 INFO debug_info - create_friendly_debug_types: Idx: 2765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.280 INFO debug_info - create_friendly_debug_types: Idx: 2767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.301 INFO debug_info - create_friendly_debug_types: Idx: 2770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.323 INFO debug_info - create_friendly_debug_types: Idx: 2772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.347 INFO debug_info - create_friendly_debug_types: Idx: 2775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.369 INFO debug_info - create_friendly_debug_types: Idx: 2777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.392 INFO debug_info - create_friendly_debug_types: Idx: 2780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.414 INFO debug_info - create_friendly_debug_types: Idx: 2782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.437 INFO debug_info - create_friendly_debug_types: Idx: 2785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.460 INFO debug_info - create_friendly_debug_types: Idx: 2787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.483 INFO debug_info - create_friendly_debug_types: Idx: 2790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.506 INFO debug_info - create_friendly_debug_types: Idx: 2792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.528 INFO debug_info - create_friendly_debug_types: Idx: 2795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:03.687 INFO debug_info - create_friendly_debug_types: Idx: 2797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.093 INFO debug_info - create_friendly_debug_types: Idx: 2800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.114 INFO debug_info - create_friendly_debug_types: Idx: 2802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.137 INFO debug_info - create_friendly_debug_types: Idx: 2805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.160 INFO debug_info - create_friendly_debug_types: Idx: 2807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.183 INFO debug_info - create_friendly_debug_types: Idx: 2810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.206 INFO debug_info - create_friendly_debug_types: Idx: 2812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.230 INFO debug_info - create_friendly_debug_types: Idx: 2815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.255 INFO debug_info - create_friendly_debug_types: Idx: 2817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.279 INFO debug_info - create_friendly_debug_types: Idx: 2820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.302 INFO debug_info - create_friendly_debug_types: Idx: 2822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.324 INFO debug_info - create_friendly_debug_types: Idx: 2825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.346 INFO debug_info - create_friendly_debug_types: Idx: 2827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.368 INFO debug_info - create_friendly_debug_types: Idx: 2830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.392 INFO debug_info - create_friendly_debug_types: Idx: 2832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.415 INFO debug_info - create_friendly_debug_types: Idx: 2835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.437 INFO debug_info - create_friendly_debug_types: Idx: 2837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.459 INFO debug_info - create_friendly_debug_types: Idx: 2840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.482 INFO debug_info - create_friendly_debug_types: Idx: 2842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.505 INFO debug_info - create_friendly_debug_types: Idx: 2845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.527 INFO debug_info - create_friendly_debug_types: Idx: 2847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.551 INFO debug_info - create_friendly_debug_types: Idx: 2850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.573 INFO debug_info - create_friendly_debug_types: Idx: 2852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.596 INFO debug_info - create_friendly_debug_types: Idx: 2855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.618 INFO debug_info - create_friendly_debug_types: Idx: 2857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.642 INFO debug_info - create_friendly_debug_types: Idx: 2860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.665 INFO debug_info - create_friendly_debug_types: Idx: 2862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.687 INFO debug_info - create_friendly_debug_types: Idx: 2865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.711 INFO debug_info - create_friendly_debug_types: Idx: 2867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.734 INFO debug_info - create_friendly_debug_types: Idx: 2870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.757 INFO debug_info - create_friendly_debug_types: Idx: 2872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.781 INFO debug_info - create_friendly_debug_types: Idx: 2875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.804 INFO debug_info - create_friendly_debug_types: Idx: 2877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.826 INFO debug_info - create_friendly_debug_types: Idx: 2880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.849 INFO debug_info - create_friendly_debug_types: Idx: 2882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.872 INFO debug_info - create_friendly_debug_types: Idx: 2885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.895 INFO debug_info - create_friendly_debug_types: Idx: 2887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.919 INFO debug_info - create_friendly_debug_types: Idx: 2890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.942 INFO debug_info - create_friendly_debug_types: Idx: 2892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.965 INFO debug_info - create_friendly_debug_types: Idx: 2895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:29.988 INFO debug_info - create_friendly_debug_types: Idx: 2897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.011 INFO debug_info - create_friendly_debug_types: Idx: 2900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.035 INFO debug_info - create_friendly_debug_types: Idx: 2902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.057 INFO debug_info - create_friendly_debug_types: Idx: 2905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.080 INFO debug_info - create_friendly_debug_types: Idx: 2907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.102 INFO debug_info - create_friendly_debug_types: Idx: 2910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.126 INFO debug_info - create_friendly_debug_types: Idx: 2912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.149 INFO debug_info - create_friendly_debug_types: Idx: 2915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.173 INFO debug_info - create_friendly_debug_types: Idx: 2917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.195 INFO debug_info - create_friendly_debug_types: Idx: 2920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.218 INFO debug_info - create_friendly_debug_types: Idx: 2922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.240 INFO debug_info - create_friendly_debug_types: Idx: 2925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.263 INFO debug_info - create_friendly_debug_types: Idx: 2927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.286 INFO debug_info - create_friendly_debug_types: Idx: 2930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.309 INFO debug_info - create_friendly_debug_types: Idx: 2932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.332 INFO debug_info - create_friendly_debug_types: Idx: 2935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.354 INFO debug_info - create_friendly_debug_types: Idx: 2937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.377 INFO debug_info - create_friendly_debug_types: Idx: 2940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.400 INFO debug_info - create_friendly_debug_types: Idx: 2942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.422 INFO debug_info - create_friendly_debug_types: Idx: 2945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.446 INFO debug_info - create_friendly_debug_types: Idx: 2947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.469 INFO debug_info - create_friendly_debug_types: Idx: 2950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.491 INFO debug_info - create_friendly_debug_types: Idx: 2952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.515 INFO debug_info - create_friendly_debug_types: Idx: 2955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.538 INFO debug_info - create_friendly_debug_types: Idx: 2957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.560 INFO debug_info - create_friendly_debug_types: Idx: 2960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.584 INFO debug_info - create_friendly_debug_types: Idx: 2962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.607 INFO debug_info - create_friendly_debug_types: Idx: 2965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.630 INFO debug_info - create_friendly_debug_types: Idx: 2967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.653 INFO debug_info - create_friendly_debug_types: Idx: 2970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.675 INFO debug_info - create_friendly_debug_types: Idx: 2972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.698 INFO debug_info - create_friendly_debug_types: Idx: 2975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.723 INFO debug_info - create_friendly_debug_types: Idx: 2977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.746 INFO debug_info - create_friendly_debug_types: Idx: 2980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.769 INFO debug_info - create_friendly_debug_types: Idx: 2982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.792 INFO debug_info - create_friendly_debug_types: Idx: 2985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.815 INFO debug_info - create_friendly_debug_types: Idx: 2987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.838 INFO debug_info - create_friendly_debug_types: Idx: 2990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.863 INFO debug_info - create_friendly_debug_types: Idx: 2992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.886 INFO debug_info - create_friendly_debug_types: Idx: 2995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.908 INFO debug_info - create_friendly_debug_types: Idx: 2997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.931 INFO debug_info - create_friendly_debug_types: Idx: 3000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.954 INFO debug_info - create_friendly_debug_types: Idx: 3002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:30.978 INFO debug_info - create_friendly_debug_types: Idx: 3005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.001 INFO debug_info - create_friendly_debug_types: Idx: 3007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.022 INFO debug_info - create_friendly_debug_types: Idx: 3010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.045 INFO debug_info - create_friendly_debug_types: Idx: 3012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.068 INFO debug_info - create_friendly_debug_types: Idx: 3015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.091 INFO debug_info - create_friendly_debug_types: Idx: 3017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.116 INFO debug_info - create_friendly_debug_types: Idx: 3020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.138 INFO debug_info - create_friendly_debug_types: Idx: 3022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.160 INFO debug_info - create_friendly_debug_types: Idx: 3025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.182 INFO debug_info - create_friendly_debug_types: Idx: 3027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.205 INFO debug_info - create_friendly_debug_types: Idx: 3030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.227 INFO debug_info - create_friendly_debug_types: Idx: 3032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.250 INFO debug_info - create_friendly_debug_types: Idx: 3035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.272 INFO debug_info - create_friendly_debug_types: Idx: 3037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.295 INFO debug_info - create_friendly_debug_types: Idx: 3040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.318 INFO debug_info - create_friendly_debug_types: Idx: 3042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.340 INFO debug_info - create_friendly_debug_types: Idx: 3045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.362 INFO debug_info - create_friendly_debug_types: Idx: 3047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.385 INFO debug_info - create_friendly_debug_types: Idx: 3050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.407 INFO debug_info - create_friendly_debug_types: Idx: 3052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.429 INFO debug_info - create_friendly_debug_types: Idx: 3055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.451 INFO debug_info - create_friendly_debug_types: Idx: 3057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.473 INFO debug_info - create_friendly_debug_types: Idx: 3060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.495 INFO debug_info - create_friendly_debug_types: Idx: 3062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.519 INFO debug_info - create_friendly_debug_types: Idx: 3065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.541 INFO debug_info - create_friendly_debug_types: Idx: 3067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.563 INFO debug_info - create_friendly_debug_types: Idx: 3070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.585 INFO debug_info - create_friendly_debug_types: Idx: 3072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.608 INFO debug_info - create_friendly_debug_types: Idx: 3075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.629 INFO debug_info - create_friendly_debug_types: Idx: 3077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.653 INFO debug_info - create_friendly_debug_types: Idx: 3080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.675 INFO debug_info - create_friendly_debug_types: Idx: 3082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.698 INFO debug_info - create_friendly_debug_types: Idx: 3085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.720 INFO debug_info - create_friendly_debug_types: Idx: 3087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.745 INFO debug_info - create_friendly_debug_types: Idx: 3090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.769 INFO debug_info - create_friendly_debug_types: Idx: 3092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.791 INFO debug_info - create_friendly_debug_types: Idx: 3095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.813 INFO debug_info - create_friendly_debug_types: Idx: 3097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.835 INFO debug_info - create_friendly_debug_types: Idx: 3100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.857 INFO debug_info - create_friendly_debug_types: Idx: 3102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.879 INFO debug_info - create_friendly_debug_types: Idx: 3105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.902 INFO debug_info - create_friendly_debug_types: Idx: 3107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.924 INFO debug_info - create_friendly_debug_types: Idx: 3110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.946 INFO debug_info - create_friendly_debug_types: Idx: 3112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.968 INFO debug_info - create_friendly_debug_types: Idx: 3115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:31.989 INFO debug_info - create_friendly_debug_types: Idx: 3117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.011 INFO debug_info - create_friendly_debug_types: Idx: 3120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.035 INFO debug_info - create_friendly_debug_types: Idx: 3122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.056 INFO debug_info - create_friendly_debug_types: Idx: 3125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.078 INFO debug_info - create_friendly_debug_types: Idx: 3127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.100 INFO debug_info - create_friendly_debug_types: Idx: 3130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.122 INFO debug_info - create_friendly_debug_types: Idx: 3132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.144 INFO debug_info - create_friendly_debug_types: Idx: 3135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.166 INFO debug_info - create_friendly_debug_types: Idx: 3137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.187 INFO debug_info - create_friendly_debug_types: Idx: 3140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.209 INFO debug_info - create_friendly_debug_types: Idx: 3142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.231 INFO debug_info - create_friendly_debug_types: Idx: 3145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.252 INFO debug_info - create_friendly_debug_types: Idx: 3147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.273 INFO debug_info - create_friendly_debug_types: Idx: 3150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.296 INFO debug_info - create_friendly_debug_types: Idx: 3152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.318 INFO debug_info - create_friendly_debug_types: Idx: 3155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.339 INFO debug_info - create_friendly_debug_types: Idx: 3157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.361 INFO debug_info - create_friendly_debug_types: Idx: 3160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.382 INFO debug_info - create_friendly_debug_types: Idx: 3162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.403 INFO debug_info - create_friendly_debug_types: Idx: 3165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.426 INFO debug_info - create_friendly_debug_types: Idx: 3167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.447 INFO debug_info - create_friendly_debug_types: Idx: 3170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.469 INFO debug_info - create_friendly_debug_types: Idx: 3172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.490 INFO debug_info - create_friendly_debug_types: Idx: 3175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.512 INFO debug_info - create_friendly_debug_types: Idx: 3177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.535 INFO debug_info - create_friendly_debug_types: Idx: 3180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.557 INFO debug_info - create_friendly_debug_types: Idx: 3182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.579 INFO debug_info - create_friendly_debug_types: Idx: 3185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.602 INFO debug_info - create_friendly_debug_types: Idx: 3187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.625 INFO debug_info - create_friendly_debug_types: Idx: 3190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.648 INFO debug_info - create_friendly_debug_types: Idx: 3192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.672 INFO debug_info - create_friendly_debug_types: Idx: 3195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.695 INFO debug_info - create_friendly_debug_types: Idx: 3197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.718 INFO debug_info - create_friendly_debug_types: Idx: 3200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.741 INFO debug_info - create_friendly_debug_types: Idx: 3202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.764 INFO debug_info - create_friendly_debug_types: Idx: 3205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.786 INFO debug_info - create_friendly_debug_types: Idx: 3207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.809 INFO debug_info - create_friendly_debug_types: Idx: 3210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.832 INFO debug_info - create_friendly_debug_types: Idx: 3212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.854 INFO debug_info - create_friendly_debug_types: Idx: 3215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.876 INFO debug_info - create_friendly_debug_types: Idx: 3217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.898 INFO debug_info - create_friendly_debug_types: Idx: 3220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.920 INFO debug_info - create_friendly_debug_types: Idx: 3222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.944 INFO debug_info - create_friendly_debug_types: Idx: 3225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.967 INFO debug_info - create_friendly_debug_types: Idx: 3227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:32.989 INFO debug_info - create_friendly_debug_types: Idx: 3230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.012 INFO debug_info - create_friendly_debug_types: Idx: 3232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.033 INFO debug_info - create_friendly_debug_types: Idx: 3235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.054 INFO debug_info - create_friendly_debug_types: Idx: 3237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.077 INFO debug_info - create_friendly_debug_types: Idx: 3240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.100 INFO debug_info - create_friendly_debug_types: Idx: 3242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.122 INFO debug_info - create_friendly_debug_types: Idx: 3245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.145 INFO debug_info - create_friendly_debug_types: Idx: 3247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.167 INFO debug_info - create_friendly_debug_types: Idx: 3250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.190 INFO debug_info - create_friendly_debug_types: Idx: 3252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.212 INFO debug_info - create_friendly_debug_types: Idx: 3255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.235 INFO debug_info - create_friendly_debug_types: Idx: 3257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.258 INFO debug_info - create_friendly_debug_types: Idx: 3260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.281 INFO debug_info - create_friendly_debug_types: Idx: 3262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.304 INFO debug_info - create_friendly_debug_types: Idx: 3265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.327 INFO debug_info - create_friendly_debug_types: Idx: 3267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.349 INFO debug_info - create_friendly_debug_types: Idx: 3270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.372 INFO debug_info - create_friendly_debug_types: Idx: 3272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.394 INFO debug_info - create_friendly_debug_types: Idx: 3275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.415 INFO debug_info - create_friendly_debug_types: Idx: 3277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.438 INFO debug_info - create_friendly_debug_types: Idx: 3280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.462 INFO debug_info - create_friendly_debug_types: Idx: 3282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.484 INFO debug_info - create_friendly_debug_types: Idx: 3285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.507 INFO debug_info - create_friendly_debug_types: Idx: 3287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.530 INFO debug_info - create_friendly_debug_types: Idx: 3290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.552 INFO debug_info - create_friendly_debug_types: Idx: 3292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.575 INFO debug_info - create_friendly_debug_types: Idx: 3295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.598 INFO debug_info - create_friendly_debug_types: Idx: 3297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.621 INFO debug_info - create_friendly_debug_types: Idx: 3300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.644 INFO debug_info - create_friendly_debug_types: Idx: 3302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.667 INFO debug_info - create_friendly_debug_types: Idx: 3305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.690 INFO debug_info - create_friendly_debug_types: Idx: 3307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.714 INFO debug_info - create_friendly_debug_types: Idx: 3310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.736 INFO debug_info - create_friendly_debug_types: Idx: 3312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.759 INFO debug_info - create_friendly_debug_types: Idx: 3315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.782 INFO debug_info - create_friendly_debug_types: Idx: 3317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.804 INFO debug_info - create_friendly_debug_types: Idx: 3320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.826 INFO debug_info - create_friendly_debug_types: Idx: 3322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.852 INFO debug_info - create_friendly_debug_types: Idx: 3325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.874 INFO debug_info - create_friendly_debug_types: Idx: 3327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.897 INFO debug_info - create_friendly_debug_types: Idx: 3330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.919 INFO debug_info - create_friendly_debug_types: Idx: 3332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.941 INFO debug_info - create_friendly_debug_types: Idx: 3335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.964 INFO debug_info - create_friendly_debug_types: Idx: 3337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:33.987 INFO debug_info - create_friendly_debug_types: Idx: 3340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.010 INFO debug_info - create_friendly_debug_types: Idx: 3342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.031 INFO debug_info - create_friendly_debug_types: Idx: 3345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.054 INFO debug_info - create_friendly_debug_types: Idx: 3347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.076 INFO debug_info - create_friendly_debug_types: Idx: 3350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.099 INFO debug_info - create_friendly_debug_types: Idx: 3352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.121 INFO debug_info - create_friendly_debug_types: Idx: 3355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.146 INFO debug_info - create_friendly_debug_types: Idx: 3357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.170 INFO debug_info - create_friendly_debug_types: Idx: 3360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.194 INFO debug_info - create_friendly_debug_types: Idx: 3362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.218 INFO debug_info - create_friendly_debug_types: Idx: 3365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.243 INFO debug_info - create_friendly_debug_types: Idx: 3367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.267 INFO debug_info - create_friendly_debug_types: Idx: 3370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.291 INFO debug_info - create_friendly_debug_types: Idx: 3372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.315 INFO debug_info - create_friendly_debug_types: Idx: 3375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.339 INFO debug_info - create_friendly_debug_types: Idx: 3377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.363 INFO debug_info - create_friendly_debug_types: Idx: 3380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.388 INFO debug_info - create_friendly_debug_types: Idx: 3382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.412 INFO debug_info - create_friendly_debug_types: Idx: 3385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.435 INFO debug_info - create_friendly_debug_types: Idx: 3387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.458 INFO debug_info - create_friendly_debug_types: Idx: 3390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.481 INFO debug_info - create_friendly_debug_types: Idx: 3392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.504 INFO debug_info - create_friendly_debug_types: Idx: 3395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.529 INFO debug_info - create_friendly_debug_types: Idx: 3397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.551 INFO debug_info - create_friendly_debug_types: Idx: 3400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.574 INFO debug_info - create_friendly_debug_types: Idx: 3402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.597 INFO debug_info - create_friendly_debug_types: Idx: 3405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.620 INFO debug_info - create_friendly_debug_types: Idx: 3407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.645 INFO debug_info - create_friendly_debug_types: Idx: 3410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.668 INFO debug_info - create_friendly_debug_types: Idx: 3412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.691 INFO debug_info - create_friendly_debug_types: Idx: 3415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.715 INFO debug_info - create_friendly_debug_types: Idx: 3417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.738 INFO debug_info - create_friendly_debug_types: Idx: 3420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.761 INFO debug_info - create_friendly_debug_types: Idx: 3422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.787 INFO debug_info - create_friendly_debug_types: Idx: 3425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.811 INFO debug_info - create_friendly_debug_types: Idx: 3427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.834 INFO debug_info - create_friendly_debug_types: Idx: 3430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.858 INFO debug_info - create_friendly_debug_types: Idx: 3432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.882 INFO debug_info - create_friendly_debug_types: Idx: 3435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.906 INFO debug_info - create_friendly_debug_types: Idx: 3437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.931 INFO debug_info - create_friendly_debug_types: Idx: 3440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.955 INFO debug_info - create_friendly_debug_types: Idx: 3442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:34.978 INFO debug_info - create_friendly_debug_types: Idx: 3445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.001 INFO debug_info - create_friendly_debug_types: Idx: 3447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.022 INFO debug_info - create_friendly_debug_types: Idx: 3450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.046 INFO debug_info - create_friendly_debug_types: Idx: 3452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.070 INFO debug_info - create_friendly_debug_types: Idx: 3455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.093 INFO debug_info - create_friendly_debug_types: Idx: 3457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.116 INFO debug_info - create_friendly_debug_types: Idx: 3460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.139 INFO debug_info - create_friendly_debug_types: Idx: 3462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.162 INFO debug_info - create_friendly_debug_types: Idx: 3465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.185 INFO debug_info - create_friendly_debug_types: Idx: 3467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.209 INFO debug_info - create_friendly_debug_types: Idx: 3470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.231 INFO debug_info - create_friendly_debug_types: Idx: 3472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.254 INFO debug_info - create_friendly_debug_types: Idx: 3475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.276 INFO debug_info - create_friendly_debug_types: Idx: 3477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.298 INFO debug_info - create_friendly_debug_types: Idx: 3480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.319 INFO debug_info - create_friendly_debug_types: Idx: 3482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.343 INFO debug_info - create_friendly_debug_types: Idx: 3485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.364 INFO debug_info - create_friendly_debug_types: Idx: 3487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.387 INFO debug_info - create_friendly_debug_types: Idx: 3490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.409 INFO debug_info - create_friendly_debug_types: Idx: 3492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.431 INFO debug_info - create_friendly_debug_types: Idx: 3495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.454 INFO debug_info - create_friendly_debug_types: Idx: 3497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.477 INFO debug_info - create_friendly_debug_types: Idx: 3500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.500 INFO debug_info - create_friendly_debug_types: Idx: 3502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.522 INFO debug_info - create_friendly_debug_types: Idx: 3505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.545 INFO debug_info - create_friendly_debug_types: Idx: 3507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.568 INFO debug_info - create_friendly_debug_types: Idx: 3510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.591 INFO debug_info - create_friendly_debug_types: Idx: 3512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.613 INFO debug_info - create_friendly_debug_types: Idx: 3515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.635 INFO debug_info - create_friendly_debug_types: Idx: 3517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.658 INFO debug_info - create_friendly_debug_types: Idx: 3520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.680 INFO debug_info - create_friendly_debug_types: Idx: 3522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.703 INFO debug_info - create_friendly_debug_types: Idx: 3525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.726 INFO debug_info - create_friendly_debug_types: Idx: 3527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.749 INFO debug_info - create_friendly_debug_types: Idx: 3530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.771 INFO debug_info - create_friendly_debug_types: Idx: 3532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.793 INFO debug_info - create_friendly_debug_types: Idx: 3535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.816 INFO debug_info - create_friendly_debug_types: Idx: 3537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.838 INFO debug_info - create_friendly_debug_types: Idx: 3540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.864 INFO debug_info - create_friendly_debug_types: Idx: 3542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.886 INFO debug_info - create_friendly_debug_types: Idx: 3545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.908 INFO debug_info - create_friendly_debug_types: Idx: 3547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.931 INFO debug_info - create_friendly_debug_types: Idx: 3550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.954 INFO debug_info - create_friendly_debug_types: Idx: 3552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.976 INFO debug_info - create_friendly_debug_types: Idx: 3555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:35.999 INFO debug_info - create_friendly_debug_types: Idx: 3557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.022 INFO debug_info - create_friendly_debug_types: Idx: 3560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.045 INFO debug_info - create_friendly_debug_types: Idx: 3562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.067 INFO debug_info - create_friendly_debug_types: Idx: 3565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.090 INFO debug_info - create_friendly_debug_types: Idx: 3567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.114 INFO debug_info - create_friendly_debug_types: Idx: 3570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.140 INFO debug_info - create_friendly_debug_types: Idx: 3572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.162 INFO debug_info - create_friendly_debug_types: Idx: 3575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.184 INFO debug_info - create_friendly_debug_types: Idx: 3577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.206 INFO debug_info - create_friendly_debug_types: Idx: 3580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.228 INFO debug_info - create_friendly_debug_types: Idx: 3582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.251 INFO debug_info - create_friendly_debug_types: Idx: 3585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.275 INFO debug_info - create_friendly_debug_types: Idx: 3587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.298 INFO debug_info - create_friendly_debug_types: Idx: 3590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.320 INFO debug_info - create_friendly_debug_types: Idx: 3592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.342 INFO debug_info - create_friendly_debug_types: Idx: 3595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.364 INFO debug_info - create_friendly_debug_types: Idx: 3597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.388 INFO debug_info - create_friendly_debug_types: Idx: 3600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.411 INFO debug_info - create_friendly_debug_types: Idx: 3602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.434 INFO debug_info - create_friendly_debug_types: Idx: 3605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.457 INFO debug_info - create_friendly_debug_types: Idx: 3607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.479 INFO debug_info - create_friendly_debug_types: Idx: 3610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.501 INFO debug_info - create_friendly_debug_types: Idx: 3612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.525 INFO debug_info - create_friendly_debug_types: Idx: 3615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.547 INFO debug_info - create_friendly_debug_types: Idx: 3617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.569 INFO debug_info - create_friendly_debug_types: Idx: 3620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.591 INFO debug_info - create_friendly_debug_types: Idx: 3622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.613 INFO debug_info - create_friendly_debug_types: Idx: 3625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.635 INFO debug_info - create_friendly_debug_types: Idx: 3627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.657 INFO debug_info - create_friendly_debug_types: Idx: 3630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.679 INFO debug_info - create_friendly_debug_types: Idx: 3632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.701 INFO debug_info - create_friendly_debug_types: Idx: 3635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.723 INFO debug_info - create_friendly_debug_types: Idx: 3637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.745 INFO debug_info - create_friendly_debug_types: Idx: 3640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.767 INFO debug_info - create_friendly_debug_types: Idx: 3642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.790 INFO debug_info - create_friendly_debug_types: Idx: 3645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.812 INFO debug_info - create_friendly_debug_types: Idx: 3647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.834 INFO debug_info - create_friendly_debug_types: Idx: 3650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.856 INFO debug_info - create_friendly_debug_types: Idx: 3652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.879 INFO debug_info - create_friendly_debug_types: Idx: 3655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.901 INFO debug_info - create_friendly_debug_types: Idx: 3657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.924 INFO debug_info - create_friendly_debug_types: Idx: 3660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.947 INFO debug_info - create_friendly_debug_types: Idx: 3662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.969 INFO debug_info - create_friendly_debug_types: Idx: 3665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:36.991 INFO debug_info - create_friendly_debug_types: Idx: 3667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.012 INFO debug_info - create_friendly_debug_types: Idx: 3670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.033 INFO debug_info - create_friendly_debug_types: Idx: 3672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.057 INFO debug_info - create_friendly_debug_types: Idx: 3675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.079 INFO debug_info - create_friendly_debug_types: Idx: 3677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.101 INFO debug_info - create_friendly_debug_types: Idx: 3680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.124 INFO debug_info - create_friendly_debug_types: Idx: 3682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.146 INFO debug_info - create_friendly_debug_types: Idx: 3685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.169 INFO debug_info - create_friendly_debug_types: Idx: 3687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.191 INFO debug_info - create_friendly_debug_types: Idx: 3690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.213 INFO debug_info - create_friendly_debug_types: Idx: 3692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.235 INFO debug_info - create_friendly_debug_types: Idx: 3695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.257 INFO debug_info - create_friendly_debug_types: Idx: 3697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.280 INFO debug_info - create_friendly_debug_types: Idx: 3700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.304 INFO debug_info - create_friendly_debug_types: Idx: 3702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.327 INFO debug_info - create_friendly_debug_types: Idx: 3705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.350 INFO debug_info - create_friendly_debug_types: Idx: 3707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.372 INFO debug_info - create_friendly_debug_types: Idx: 3710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.394 INFO debug_info - create_friendly_debug_types: Idx: 3712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.417 INFO debug_info - create_friendly_debug_types: Idx: 3715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.441 INFO debug_info - create_friendly_debug_types: Idx: 3717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.464 INFO debug_info - create_friendly_debug_types: Idx: 3720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.485 INFO debug_info - create_friendly_debug_types: Idx: 3722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.509 INFO debug_info - create_friendly_debug_types: Idx: 3725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.532 INFO debug_info - create_friendly_debug_types: Idx: 3727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.554 INFO debug_info - create_friendly_debug_types: Idx: 3730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.577 INFO debug_info - create_friendly_debug_types: Idx: 3732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.599 INFO debug_info - create_friendly_debug_types: Idx: 3735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.622 INFO debug_info - create_friendly_debug_types: Idx: 3737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.644 INFO debug_info - create_friendly_debug_types: Idx: 3740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.666 INFO debug_info - create_friendly_debug_types: Idx: 3742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.690 INFO debug_info - create_friendly_debug_types: Idx: 3745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.714 INFO debug_info - create_friendly_debug_types: Idx: 3747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.737 INFO debug_info - create_friendly_debug_types: Idx: 3750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.760 INFO debug_info - create_friendly_debug_types: Idx: 3752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.783 INFO debug_info - create_friendly_debug_types: Idx: 3755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.806 INFO debug_info - create_friendly_debug_types: Idx: 3757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.829 INFO debug_info - create_friendly_debug_types: Idx: 3760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.852 INFO debug_info - create_friendly_debug_types: Idx: 3762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.876 INFO debug_info - create_friendly_debug_types: Idx: 3765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.898 INFO debug_info - create_friendly_debug_types: Idx: 3767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.923 INFO debug_info - create_friendly_debug_types: Idx: 3770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.946 INFO debug_info - create_friendly_debug_types: Idx: 3772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.969 INFO debug_info - create_friendly_debug_types: Idx: 3775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:37.993 INFO debug_info - create_friendly_debug_types: Idx: 3777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.016 INFO debug_info - create_friendly_debug_types: Idx: 3780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.040 INFO debug_info - create_friendly_debug_types: Idx: 3782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.063 INFO debug_info - create_friendly_debug_types: Idx: 3785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.086 INFO debug_info - create_friendly_debug_types: Idx: 3787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.110 INFO debug_info - create_friendly_debug_types: Idx: 3790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.132 INFO debug_info - create_friendly_debug_types: Idx: 3792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.154 INFO debug_info - create_friendly_debug_types: Idx: 3795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.178 INFO debug_info - create_friendly_debug_types: Idx: 3797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.202 INFO debug_info - create_friendly_debug_types: Idx: 3800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.225 INFO debug_info - create_friendly_debug_types: Idx: 3802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.248 INFO debug_info - create_friendly_debug_types: Idx: 3805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.270 INFO debug_info - create_friendly_debug_types: Idx: 3807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.293 INFO debug_info - create_friendly_debug_types: Idx: 3810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.316 INFO debug_info - create_friendly_debug_types: Idx: 3812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.338 INFO debug_info - create_friendly_debug_types: Idx: 3815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.362 INFO debug_info - create_friendly_debug_types: Idx: 3817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.384 INFO debug_info - create_friendly_debug_types: Idx: 3820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.407 INFO debug_info - create_friendly_debug_types: Idx: 3822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.429 INFO debug_info - create_friendly_debug_types: Idx: 3825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.451 INFO debug_info - create_friendly_debug_types: Idx: 3827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.474 INFO debug_info - create_friendly_debug_types: Idx: 3830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.497 INFO debug_info - create_friendly_debug_types: Idx: 3832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.520 INFO debug_info - create_friendly_debug_types: Idx: 3835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.543 INFO debug_info - create_friendly_debug_types: Idx: 3837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.566 INFO debug_info - create_friendly_debug_types: Idx: 3840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.589 INFO debug_info - create_friendly_debug_types: Idx: 3842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.613 INFO debug_info - create_friendly_debug_types: Idx: 3845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.636 INFO debug_info - create_friendly_debug_types: Idx: 3847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.660 INFO debug_info - create_friendly_debug_types: Idx: 3850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.683 INFO debug_info - create_friendly_debug_types: Idx: 3852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.707 INFO debug_info - create_friendly_debug_types: Idx: 3855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.731 INFO debug_info - create_friendly_debug_types: Idx: 3857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.755 INFO debug_info - create_friendly_debug_types: Idx: 3860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.778 INFO debug_info - create_friendly_debug_types: Idx: 3862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.801 INFO debug_info - create_friendly_debug_types: Idx: 3865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.824 INFO debug_info - create_friendly_debug_types: Idx: 3867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.848 INFO debug_info - create_friendly_debug_types: Idx: 3870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.872 INFO debug_info - create_friendly_debug_types: Idx: 3872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.897 INFO debug_info - create_friendly_debug_types: Idx: 3875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.920 INFO debug_info - create_friendly_debug_types: Idx: 3877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.943 INFO debug_info - create_friendly_debug_types: Idx: 3880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.966 INFO debug_info - create_friendly_debug_types: Idx: 3882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:38.988 INFO debug_info - create_friendly_debug_types: Idx: 3885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.012 INFO debug_info - create_friendly_debug_types: Idx: 3887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.035 INFO debug_info - create_friendly_debug_types: Idx: 3890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.057 INFO debug_info - create_friendly_debug_types: Idx: 3892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.080 INFO debug_info - create_friendly_debug_types: Idx: 3895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.103 INFO debug_info - create_friendly_debug_types: Idx: 3897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.126 INFO debug_info - create_friendly_debug_types: Idx: 3900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.149 INFO debug_info - create_friendly_debug_types: Idx: 3902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.173 INFO debug_info - create_friendly_debug_types: Idx: 3905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.196 INFO debug_info - create_friendly_debug_types: Idx: 3907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.218 INFO debug_info - create_friendly_debug_types: Idx: 3910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.241 INFO debug_info - create_friendly_debug_types: Idx: 3912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.265 INFO debug_info - create_friendly_debug_types: Idx: 3915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.288 INFO debug_info - create_friendly_debug_types: Idx: 3917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.312 INFO debug_info - create_friendly_debug_types: Idx: 3920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.334 INFO debug_info - create_friendly_debug_types: Idx: 3922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.357 INFO debug_info - create_friendly_debug_types: Idx: 3925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.379 INFO debug_info - create_friendly_debug_types: Idx: 3927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.401 INFO debug_info - create_friendly_debug_types: Idx: 3930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.423 INFO debug_info - create_friendly_debug_types: Idx: 3932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.447 INFO debug_info - create_friendly_debug_types: Idx: 3935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.469 INFO debug_info - create_friendly_debug_types: Idx: 3937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.492 INFO debug_info - create_friendly_debug_types: Idx: 3940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.514 INFO debug_info - create_friendly_debug_types: Idx: 3942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.537 INFO debug_info - create_friendly_debug_types: Idx: 3945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.560 INFO debug_info - create_friendly_debug_types: Idx: 3947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.582 INFO debug_info - create_friendly_debug_types: Idx: 3950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.604 INFO debug_info - create_friendly_debug_types: Idx: 3952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.626 INFO debug_info - create_friendly_debug_types: Idx: 3955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.649 INFO debug_info - create_friendly_debug_types: Idx: 3957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.672 INFO debug_info - create_friendly_debug_types: Idx: 3960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.696 INFO debug_info - create_friendly_debug_types: Idx: 3962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.719 INFO debug_info - create_friendly_debug_types: Idx: 3965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.741 INFO debug_info - create_friendly_debug_types: Idx: 3967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.764 INFO debug_info - create_friendly_debug_types: Idx: 3970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.786 INFO debug_info - create_friendly_debug_types: Idx: 3972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.808 INFO debug_info - create_friendly_debug_types: Idx: 3975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.833 INFO debug_info - create_friendly_debug_types: Idx: 3977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.855 INFO debug_info - create_friendly_debug_types: Idx: 3980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.878 INFO debug_info - create_friendly_debug_types: Idx: 3982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.900 INFO debug_info - create_friendly_debug_types: Idx: 3985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.922 INFO debug_info - create_friendly_debug_types: Idx: 3987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.944 INFO debug_info - create_friendly_debug_types: Idx: 3990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.969 INFO debug_info - create_friendly_debug_types: Idx: 3992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:39.991 INFO debug_info - create_friendly_debug_types: Idx: 3995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.014 INFO debug_info - create_friendly_debug_types: Idx: 3997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.036 INFO debug_info - create_friendly_debug_types: Idx: 4000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.059 INFO debug_info - create_friendly_debug_types: Idx: 4002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.081 INFO debug_info - create_friendly_debug_types: Idx: 4005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.105 INFO debug_info - create_friendly_debug_types: Idx: 4007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.127 INFO debug_info - create_friendly_debug_types: Idx: 4010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.149 INFO debug_info - create_friendly_debug_types: Idx: 4012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.171 INFO debug_info - create_friendly_debug_types: Idx: 4015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.193 INFO debug_info - create_friendly_debug_types: Idx: 4017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.217 INFO debug_info - create_friendly_debug_types: Idx: 4020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.238 INFO debug_info - create_friendly_debug_types: Idx: 4022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.261 INFO debug_info - create_friendly_debug_types: Idx: 4025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.282 INFO debug_info - create_friendly_debug_types: Idx: 4027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.304 INFO debug_info - create_friendly_debug_types: Idx: 4030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.326 INFO debug_info - create_friendly_debug_types: Idx: 4032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.349 INFO debug_info - create_friendly_debug_types: Idx: 4035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.371 INFO debug_info - create_friendly_debug_types: Idx: 4037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.393 INFO debug_info - create_friendly_debug_types: Idx: 4040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.415 INFO debug_info - create_friendly_debug_types: Idx: 4042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.437 INFO debug_info - create_friendly_debug_types: Idx: 4045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.459 INFO debug_info - create_friendly_debug_types: Idx: 4047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.483 INFO debug_info - create_friendly_debug_types: Idx: 4050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.505 INFO debug_info - create_friendly_debug_types: Idx: 4052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.528 INFO debug_info - create_friendly_debug_types: Idx: 4055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.550 INFO debug_info - create_friendly_debug_types: Idx: 4057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.573 INFO debug_info - create_friendly_debug_types: Idx: 4060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.594 INFO debug_info - create_friendly_debug_types: Idx: 4062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.617 INFO debug_info - create_friendly_debug_types: Idx: 4065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.639 INFO debug_info - create_friendly_debug_types: Idx: 4067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.660 INFO debug_info - create_friendly_debug_types: Idx: 4070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.683 INFO debug_info - create_friendly_debug_types: Idx: 4072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.705 INFO debug_info - create_friendly_debug_types: Idx: 4075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.727 INFO debug_info - create_friendly_debug_types: Idx: 4077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.751 INFO debug_info - create_friendly_debug_types: Idx: 4080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.773 INFO debug_info - create_friendly_debug_types: Idx: 4082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.795 INFO debug_info - create_friendly_debug_types: Idx: 4085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.817 INFO debug_info - create_friendly_debug_types: Idx: 4087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.839 INFO debug_info - create_friendly_debug_types: Idx: 4090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.862 INFO debug_info - create_friendly_debug_types: Idx: 4092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.886 INFO debug_info - create_friendly_debug_types: Idx: 4095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.909 INFO debug_info - create_friendly_debug_types: Idx: 4097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.932 INFO debug_info - create_friendly_debug_types: Idx: 4100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.955 INFO debug_info - create_friendly_debug_types: Idx: 4102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:40.977 INFO debug_info - create_friendly_debug_types: Idx: 4105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.001 INFO debug_info - create_friendly_debug_types: Idx: 4107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.022 INFO debug_info - create_friendly_debug_types: Idx: 4110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.041 INFO debug_info - create_friendly_debug_types: Idx: 4112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.063 INFO debug_info - create_friendly_debug_types: Idx: 4115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.084 INFO debug_info - create_friendly_debug_types: Idx: 4117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.106 INFO debug_info - create_friendly_debug_types: Idx: 4120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.131 INFO debug_info - create_friendly_debug_types: Idx: 4122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.153 INFO debug_info - create_friendly_debug_types: Idx: 4125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.175 INFO debug_info - create_friendly_debug_types: Idx: 4127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.197 INFO debug_info - create_friendly_debug_types: Idx: 4130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.219 INFO debug_info - create_friendly_debug_types: Idx: 4132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.240 INFO debug_info - create_friendly_debug_types: Idx: 4135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.264 INFO debug_info - create_friendly_debug_types: Idx: 4137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.285 INFO debug_info - create_friendly_debug_types: Idx: 4140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.307 INFO debug_info - create_friendly_debug_types: Idx: 4142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.329 INFO debug_info - create_friendly_debug_types: Idx: 4145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.351 INFO debug_info - create_friendly_debug_types: Idx: 4147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.372 INFO debug_info - create_friendly_debug_types: Idx: 4150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.395 INFO debug_info - create_friendly_debug_types: Idx: 4152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.417 INFO debug_info - create_friendly_debug_types: Idx: 4155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.439 INFO debug_info - create_friendly_debug_types: Idx: 4157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.461 INFO debug_info - create_friendly_debug_types: Idx: 4160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.483 INFO debug_info - create_friendly_debug_types: Idx: 4162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.504 INFO debug_info - create_friendly_debug_types: Idx: 4165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.527 INFO debug_info - create_friendly_debug_types: Idx: 4167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.549 INFO debug_info - create_friendly_debug_types: Idx: 4170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.571 INFO debug_info - create_friendly_debug_types: Idx: 4172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.593 INFO debug_info - create_friendly_debug_types: Idx: 4175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.615 INFO debug_info - create_friendly_debug_types: Idx: 4177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.637 INFO debug_info - create_friendly_debug_types: Idx: 4180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.660 INFO debug_info - create_friendly_debug_types: Idx: 4182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.683 INFO debug_info - create_friendly_debug_types: Idx: 4185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.705 INFO debug_info - create_friendly_debug_types: Idx: 4187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.728 INFO debug_info - create_friendly_debug_types: Idx: 4190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.751 INFO debug_info - create_friendly_debug_types: Idx: 4192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.775 INFO debug_info - create_friendly_debug_types: Idx: 4195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.798 INFO debug_info - create_friendly_debug_types: Idx: 4197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.821 INFO debug_info - create_friendly_debug_types: Idx: 4200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.844 INFO debug_info - create_friendly_debug_types: Idx: 4202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.868 INFO debug_info - create_friendly_debug_types: Idx: 4205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.891 INFO debug_info - create_friendly_debug_types: Idx: 4207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.915 INFO debug_info - create_friendly_debug_types: Idx: 4210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.937 INFO debug_info - create_friendly_debug_types: Idx: 4212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.959 INFO debug_info - create_friendly_debug_types: Idx: 4215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:41.981 INFO debug_info - create_friendly_debug_types: Idx: 4217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.004 INFO debug_info - create_friendly_debug_types: Idx: 4220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.028 INFO debug_info - create_friendly_debug_types: Idx: 4222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.052 INFO debug_info - create_friendly_debug_types: Idx: 4225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.075 INFO debug_info - create_friendly_debug_types: Idx: 4227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.098 INFO debug_info - create_friendly_debug_types: Idx: 4230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.121 INFO debug_info - create_friendly_debug_types: Idx: 4232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.145 INFO debug_info - create_friendly_debug_types: Idx: 4235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.169 INFO debug_info - create_friendly_debug_types: Idx: 4237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.192 INFO debug_info - create_friendly_debug_types: Idx: 4240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.215 INFO debug_info - create_friendly_debug_types: Idx: 4242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.238 INFO debug_info - create_friendly_debug_types: Idx: 4245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.261 INFO debug_info - create_friendly_debug_types: Idx: 4247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.283 INFO debug_info - create_friendly_debug_types: Idx: 4250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.308 INFO debug_info - create_friendly_debug_types: Idx: 4252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.330 INFO debug_info - create_friendly_debug_types: Idx: 4255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.352 INFO debug_info - create_friendly_debug_types: Idx: 4257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.375 INFO debug_info - create_friendly_debug_types: Idx: 4260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.398 INFO debug_info - create_friendly_debug_types: Idx: 4262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.421 INFO debug_info - create_friendly_debug_types: Idx: 4265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.445 INFO debug_info - create_friendly_debug_types: Idx: 4267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.468 INFO debug_info - create_friendly_debug_types: Idx: 4270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.491 INFO debug_info - create_friendly_debug_types: Idx: 4272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.514 INFO debug_info - create_friendly_debug_types: Idx: 4275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.536 INFO debug_info - create_friendly_debug_types: Idx: 4277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.560 INFO debug_info - create_friendly_debug_types: Idx: 4280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.585 INFO debug_info - create_friendly_debug_types: Idx: 4282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.608 INFO debug_info - create_friendly_debug_types: Idx: 4285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.632 INFO debug_info - create_friendly_debug_types: Idx: 4287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.656 INFO debug_info - create_friendly_debug_types: Idx: 4290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.678 INFO debug_info - create_friendly_debug_types: Idx: 4292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.703 INFO debug_info - create_friendly_debug_types: Idx: 4295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.725 INFO debug_info - create_friendly_debug_types: Idx: 4297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.749 INFO debug_info - create_friendly_debug_types: Idx: 4300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.771 INFO debug_info - create_friendly_debug_types: Idx: 4302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.794 INFO debug_info - create_friendly_debug_types: Idx: 4305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.816 INFO debug_info - create_friendly_debug_types: Idx: 4307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.839 INFO debug_info - create_friendly_debug_types: Idx: 4310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.862 INFO debug_info - create_friendly_debug_types: Idx: 4312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.885 INFO debug_info - create_friendly_debug_types: Idx: 4315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.908 INFO debug_info - create_friendly_debug_types: Idx: 4317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.931 INFO debug_info - create_friendly_debug_types: Idx: 4320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.954 INFO debug_info - create_friendly_debug_types: Idx: 4322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:42.978 INFO debug_info - create_friendly_debug_types: Idx: 4325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.002 INFO debug_info - create_friendly_debug_types: Idx: 4327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.023 INFO debug_info - create_friendly_debug_types: Idx: 4330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.046 INFO debug_info - create_friendly_debug_types: Idx: 4332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.071 INFO debug_info - create_friendly_debug_types: Idx: 4335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.095 INFO debug_info - create_friendly_debug_types: Idx: 4337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.121 INFO debug_info - create_friendly_debug_types: Idx: 4340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.144 INFO debug_info - create_friendly_debug_types: Idx: 4342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.167 INFO debug_info - create_friendly_debug_types: Idx: 4345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.191 INFO debug_info - create_friendly_debug_types: Idx: 4347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.214 INFO debug_info - create_friendly_debug_types: Idx: 4350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.238 INFO debug_info - create_friendly_debug_types: Idx: 4352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.262 INFO debug_info - create_friendly_debug_types: Idx: 4355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.285 INFO debug_info - create_friendly_debug_types: Idx: 4357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.308 INFO debug_info - create_friendly_debug_types: Idx: 4360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.331 INFO debug_info - create_friendly_debug_types: Idx: 4362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.353 INFO debug_info - create_friendly_debug_types: Idx: 4365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.377 INFO debug_info - create_friendly_debug_types: Idx: 4367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.400 INFO debug_info - create_friendly_debug_types: Idx: 4370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.423 INFO debug_info - create_friendly_debug_types: Idx: 4372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.446 INFO debug_info - create_friendly_debug_types: Idx: 4375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.470 INFO debug_info - create_friendly_debug_types: Idx: 4377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.493 INFO debug_info - create_friendly_debug_types: Idx: 4380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.518 INFO debug_info - create_friendly_debug_types: Idx: 4382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.541 INFO debug_info - create_friendly_debug_types: Idx: 4385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.564 INFO debug_info - create_friendly_debug_types: Idx: 4387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.586 INFO debug_info - create_friendly_debug_types: Idx: 4390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.609 INFO debug_info - create_friendly_debug_types: Idx: 4392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.632 INFO debug_info - create_friendly_debug_types: Idx: 4395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.657 INFO debug_info - create_friendly_debug_types: Idx: 4397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.679 INFO debug_info - create_friendly_debug_types: Idx: 4400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.702 INFO debug_info - create_friendly_debug_types: Idx: 4402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.725 INFO debug_info - create_friendly_debug_types: Idx: 4405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.747 INFO debug_info - create_friendly_debug_types: Idx: 4407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.770 INFO debug_info - create_friendly_debug_types: Idx: 4410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.794 INFO debug_info - create_friendly_debug_types: Idx: 4412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.817 INFO debug_info - create_friendly_debug_types: Idx: 4415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.841 INFO debug_info - create_friendly_debug_types: Idx: 4417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.864 INFO debug_info - create_friendly_debug_types: Idx: 4420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.887 INFO debug_info - create_friendly_debug_types: Idx: 4422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.910 INFO debug_info - create_friendly_debug_types: Idx: 4425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.935 INFO debug_info - create_friendly_debug_types: Idx: 4427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.957 INFO debug_info - create_friendly_debug_types: Idx: 4430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:43.979 INFO debug_info - create_friendly_debug_types: Idx: 4432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.001 INFO debug_info - create_friendly_debug_types: Idx: 4435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.024 INFO debug_info - create_friendly_debug_types: Idx: 4437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.047 INFO debug_info - create_friendly_debug_types: Idx: 4440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.070 INFO debug_info - create_friendly_debug_types: Idx: 4442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.092 INFO debug_info - create_friendly_debug_types: Idx: 4445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.115 INFO debug_info - create_friendly_debug_types: Idx: 4447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.137 INFO debug_info - create_friendly_debug_types: Idx: 4450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.159 INFO debug_info - create_friendly_debug_types: Idx: 4452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.182 INFO debug_info - create_friendly_debug_types: Idx: 4455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.204 INFO debug_info - create_friendly_debug_types: Idx: 4457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.227 INFO debug_info - create_friendly_debug_types: Idx: 4460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.249 INFO debug_info - create_friendly_debug_types: Idx: 4462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.271 INFO debug_info - create_friendly_debug_types: Idx: 4465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.293 INFO debug_info - create_friendly_debug_types: Idx: 4467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.316 INFO debug_info - create_friendly_debug_types: Idx: 4470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.338 INFO debug_info - create_friendly_debug_types: Idx: 4472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.360 INFO debug_info - create_friendly_debug_types: Idx: 4475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.382 INFO debug_info - create_friendly_debug_types: Idx: 4477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.405 INFO debug_info - create_friendly_debug_types: Idx: 4480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.428 INFO debug_info - create_friendly_debug_types: Idx: 4482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.451 INFO debug_info - create_friendly_debug_types: Idx: 4485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.473 INFO debug_info - create_friendly_debug_types: Idx: 4487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.495 INFO debug_info - create_friendly_debug_types: Idx: 4490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.517 INFO debug_info - create_friendly_debug_types: Idx: 4492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.539 INFO debug_info - create_friendly_debug_types: Idx: 4495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.561 INFO debug_info - create_friendly_debug_types: Idx: 4497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.584 INFO debug_info - create_friendly_debug_types: Idx: 4500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.606 INFO debug_info - create_friendly_debug_types: Idx: 4502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.630 INFO debug_info - create_friendly_debug_types: Idx: 4505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.653 INFO debug_info - create_friendly_debug_types: Idx: 4507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.676 INFO debug_info - create_friendly_debug_types: Idx: 4510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.699 INFO debug_info - create_friendly_debug_types: Idx: 4512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.724 INFO debug_info - create_friendly_debug_types: Idx: 4515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.746 INFO debug_info - create_friendly_debug_types: Idx: 4517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.770 INFO debug_info - create_friendly_debug_types: Idx: 4520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.793 INFO debug_info - create_friendly_debug_types: Idx: 4522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.815 INFO debug_info - create_friendly_debug_types: Idx: 4525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.837 INFO debug_info - create_friendly_debug_types: Idx: 4527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.860 INFO debug_info - create_friendly_debug_types: Idx: 4530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.882 INFO debug_info - create_friendly_debug_types: Idx: 4532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.904 INFO debug_info - create_friendly_debug_types: Idx: 4535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.926 INFO debug_info - create_friendly_debug_types: Idx: 4537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.948 INFO debug_info - create_friendly_debug_types: Idx: 4540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.971 INFO debug_info - create_friendly_debug_types: Idx: 4542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:44.993 INFO debug_info - create_friendly_debug_types: Idx: 4545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.013 INFO debug_info - create_friendly_debug_types: Idx: 4547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.034 INFO debug_info - create_friendly_debug_types: Idx: 4550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.056 INFO debug_info - create_friendly_debug_types: Idx: 4552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.078 INFO debug_info - create_friendly_debug_types: Idx: 4555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.101 INFO debug_info - create_friendly_debug_types: Idx: 4557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.123 INFO debug_info - create_friendly_debug_types: Idx: 4560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.145 INFO debug_info - create_friendly_debug_types: Idx: 4562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.166 INFO debug_info - create_friendly_debug_types: Idx: 4565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.188 INFO debug_info - create_friendly_debug_types: Idx: 4567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.210 INFO debug_info - create_friendly_debug_types: Idx: 4570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.233 INFO debug_info - create_friendly_debug_types: Idx: 4572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.255 INFO debug_info - create_friendly_debug_types: Idx: 4575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.277 INFO debug_info - create_friendly_debug_types: Idx: 4577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.299 INFO debug_info - create_friendly_debug_types: Idx: 4580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.321 INFO debug_info - create_friendly_debug_types: Idx: 4582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.342 INFO debug_info - create_friendly_debug_types: Idx: 4585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.366 INFO debug_info - create_friendly_debug_types: Idx: 4587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.387 INFO debug_info - create_friendly_debug_types: Idx: 4590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.408 INFO debug_info - create_friendly_debug_types: Idx: 4592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.430 INFO debug_info - create_friendly_debug_types: Idx: 4595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.451 INFO debug_info - create_friendly_debug_types: Idx: 4597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.473 INFO debug_info - create_friendly_debug_types: Idx: 4600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.496 INFO debug_info - create_friendly_debug_types: Idx: 4602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.518 INFO debug_info - create_friendly_debug_types: Idx: 4605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.539 INFO debug_info - create_friendly_debug_types: Idx: 4607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.561 INFO debug_info - create_friendly_debug_types: Idx: 4610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.583 INFO debug_info - create_friendly_debug_types: Idx: 4612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.604 INFO debug_info - create_friendly_debug_types: Idx: 4615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.627 INFO debug_info - create_friendly_debug_types: Idx: 4617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.649 INFO debug_info - create_friendly_debug_types: Idx: 4620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.672 INFO debug_info - create_friendly_debug_types: Idx: 4622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.694 INFO debug_info - create_friendly_debug_types: Idx: 4625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.716 INFO debug_info - create_friendly_debug_types: Idx: 4627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.740 INFO debug_info - create_friendly_debug_types: Idx: 4630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.761 INFO debug_info - create_friendly_debug_types: Idx: 4632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.784 INFO debug_info - create_friendly_debug_types: Idx: 4635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.806 INFO debug_info - create_friendly_debug_types: Idx: 4637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.828 INFO debug_info - create_friendly_debug_types: Idx: 4640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.850 INFO debug_info - create_friendly_debug_types: Idx: 4642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.874 INFO debug_info - create_friendly_debug_types: Idx: 4645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.896 INFO debug_info - create_friendly_debug_types: Idx: 4647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.919 INFO debug_info - create_friendly_debug_types: Idx: 4650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.940 INFO debug_info - create_friendly_debug_types: Idx: 4652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.962 INFO debug_info - create_friendly_debug_types: Idx: 4655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:45.984 INFO debug_info - create_friendly_debug_types: Idx: 4657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.007 INFO debug_info - create_friendly_debug_types: Idx: 4660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.029 INFO debug_info - create_friendly_debug_types: Idx: 4662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.051 INFO debug_info - create_friendly_debug_types: Idx: 4665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.073 INFO debug_info - create_friendly_debug_types: Idx: 4667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.096 INFO debug_info - create_friendly_debug_types: Idx: 4670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.120 INFO debug_info - create_friendly_debug_types: Idx: 4672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.144 INFO debug_info - create_friendly_debug_types: Idx: 4675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.167 INFO debug_info - create_friendly_debug_types: Idx: 4677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.189 INFO debug_info - create_friendly_debug_types: Idx: 4680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.212 INFO debug_info - create_friendly_debug_types: Idx: 4682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.234 INFO debug_info - create_friendly_debug_types: Idx: 4685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.257 INFO debug_info - create_friendly_debug_types: Idx: 4687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.281 INFO debug_info - create_friendly_debug_types: Idx: 4690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.304 INFO debug_info - create_friendly_debug_types: Idx: 4692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.326 INFO debug_info - create_friendly_debug_types: Idx: 4695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.348 INFO debug_info - create_friendly_debug_types: Idx: 4697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.370 INFO debug_info - create_friendly_debug_types: Idx: 4700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.394 INFO debug_info - create_friendly_debug_types: Idx: 4702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.418 INFO debug_info - create_friendly_debug_types: Idx: 4705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.441 INFO debug_info - create_friendly_debug_types: Idx: 4707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.465 INFO debug_info - create_friendly_debug_types: Idx: 4710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.488 INFO debug_info - create_friendly_debug_types: Idx: 4712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.510 INFO debug_info - create_friendly_debug_types: Idx: 4715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.534 INFO debug_info - create_friendly_debug_types: Idx: 4717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.557 INFO debug_info - create_friendly_debug_types: Idx: 4720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.579 INFO debug_info - create_friendly_debug_types: Idx: 4722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.602 INFO debug_info - create_friendly_debug_types: Idx: 4725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.624 INFO debug_info - create_friendly_debug_types: Idx: 4727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.646 INFO debug_info - create_friendly_debug_types: Idx: 4730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.671 INFO debug_info - create_friendly_debug_types: Idx: 4732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.694 INFO debug_info - create_friendly_debug_types: Idx: 4735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.717 INFO debug_info - create_friendly_debug_types: Idx: 4737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.742 INFO debug_info - create_friendly_debug_types: Idx: 4740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.765 INFO debug_info - create_friendly_debug_types: Idx: 4742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.788 INFO debug_info - create_friendly_debug_types: Idx: 4745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.812 INFO debug_info - create_friendly_debug_types: Idx: 4747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.836 INFO debug_info - create_friendly_debug_types: Idx: 4750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.859 INFO debug_info - create_friendly_debug_types: Idx: 4752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.882 INFO debug_info - create_friendly_debug_types: Idx: 4755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.904 INFO debug_info - create_friendly_debug_types: Idx: 4757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.929 INFO debug_info - create_friendly_debug_types: Idx: 4760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.951 INFO debug_info - create_friendly_debug_types: Idx: 4762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.973 INFO debug_info - create_friendly_debug_types: Idx: 4765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:46.995 INFO debug_info - create_friendly_debug_types: Idx: 4767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.017 INFO debug_info - create_friendly_debug_types: Idx: 4770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.040 INFO debug_info - create_friendly_debug_types: Idx: 4772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.065 INFO debug_info - create_friendly_debug_types: Idx: 4775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.087 INFO debug_info - create_friendly_debug_types: Idx: 4777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.110 INFO debug_info - create_friendly_debug_types: Idx: 4780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.134 INFO debug_info - create_friendly_debug_types: Idx: 4782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.156 INFO debug_info - create_friendly_debug_types: Idx: 4785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.178 INFO debug_info - create_friendly_debug_types: Idx: 4787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.201 INFO debug_info - create_friendly_debug_types: Idx: 4790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.223 INFO debug_info - create_friendly_debug_types: Idx: 4792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.245 INFO debug_info - create_friendly_debug_types: Idx: 4795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.267 INFO debug_info - create_friendly_debug_types: Idx: 4797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.289 INFO debug_info - create_friendly_debug_types: Idx: 4800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.313 INFO debug_info - create_friendly_debug_types: Idx: 4802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.336 INFO debug_info - create_friendly_debug_types: Idx: 4805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.358 INFO debug_info - create_friendly_debug_types: Idx: 4807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.380 INFO debug_info - create_friendly_debug_types: Idx: 4810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.402 INFO debug_info - create_friendly_debug_types: Idx: 4812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.425 INFO debug_info - create_friendly_debug_types: Idx: 4815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.449 INFO debug_info - create_friendly_debug_types: Idx: 4817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.473 INFO debug_info - create_friendly_debug_types: Idx: 4820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.496 INFO debug_info - create_friendly_debug_types: Idx: 4822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.519 INFO debug_info - create_friendly_debug_types: Idx: 4825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.541 INFO debug_info - create_friendly_debug_types: Idx: 4827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.564 INFO debug_info - create_friendly_debug_types: Idx: 4830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.588 INFO debug_info - create_friendly_debug_types: Idx: 4832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.611 INFO debug_info - create_friendly_debug_types: Idx: 4835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.634 INFO debug_info - create_friendly_debug_types: Idx: 4837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.657 INFO debug_info - create_friendly_debug_types: Idx: 4840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.681 INFO debug_info - create_friendly_debug_types: Idx: 4842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.706 INFO debug_info - create_friendly_debug_types: Idx: 4845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.734 INFO debug_info - create_friendly_debug_types: Idx: 4847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.757 INFO debug_info - create_friendly_debug_types: Idx: 4850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.784 INFO debug_info - create_friendly_debug_types: Idx: 4852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.811 INFO debug_info - create_friendly_debug_types: Idx: 4855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.835 INFO debug_info - create_friendly_debug_types: Idx: 4857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.860 INFO debug_info - create_friendly_debug_types: Idx: 4860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.886 INFO debug_info - create_friendly_debug_types: Idx: 4862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.909 INFO debug_info - create_friendly_debug_types: Idx: 4865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.932 INFO debug_info - create_friendly_debug_types: Idx: 4867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.955 INFO debug_info - create_friendly_debug_types: Idx: 4870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:47.978 INFO debug_info - create_friendly_debug_types: Idx: 4872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.002 INFO debug_info - create_friendly_debug_types: Idx: 4875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.025 INFO debug_info - create_friendly_debug_types: Idx: 4877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.048 INFO debug_info - create_friendly_debug_types: Idx: 4880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.071 INFO debug_info - create_friendly_debug_types: Idx: 4882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.094 INFO debug_info - create_friendly_debug_types: Idx: 4885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.118 INFO debug_info - create_friendly_debug_types: Idx: 4887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.142 INFO debug_info - create_friendly_debug_types: Idx: 4890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.164 INFO debug_info - create_friendly_debug_types: Idx: 4892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.187 INFO debug_info - create_friendly_debug_types: Idx: 4895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.209 INFO debug_info - create_friendly_debug_types: Idx: 4897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.232 INFO debug_info - create_friendly_debug_types: Idx: 4900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.255 INFO debug_info - create_friendly_debug_types: Idx: 4902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.279 INFO debug_info - create_friendly_debug_types: Idx: 4905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.302 INFO debug_info - create_friendly_debug_types: Idx: 4907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.325 INFO debug_info - create_friendly_debug_types: Idx: 4910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.347 INFO debug_info - create_friendly_debug_types: Idx: 4912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.369 INFO debug_info - create_friendly_debug_types: Idx: 4915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.391 INFO debug_info - create_friendly_debug_types: Idx: 4917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.415 INFO debug_info - create_friendly_debug_types: Idx: 4920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.437 INFO debug_info - create_friendly_debug_types: Idx: 4922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.460 INFO debug_info - create_friendly_debug_types: Idx: 4925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.482 INFO debug_info - create_friendly_debug_types: Idx: 4927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.504 INFO debug_info - create_friendly_debug_types: Idx: 4930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.527 INFO debug_info - create_friendly_debug_types: Idx: 4932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.550 INFO debug_info - create_friendly_debug_types: Idx: 4935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.572 INFO debug_info - create_friendly_debug_types: Idx: 4937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.594 INFO debug_info - create_friendly_debug_types: Idx: 4940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.616 INFO debug_info - create_friendly_debug_types: Idx: 4942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.638 INFO debug_info - create_friendly_debug_types: Idx: 4945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.660 INFO debug_info - create_friendly_debug_types: Idx: 4947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.683 INFO debug_info - create_friendly_debug_types: Idx: 4950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.705 INFO debug_info - create_friendly_debug_types: Idx: 4952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.728 INFO debug_info - create_friendly_debug_types: Idx: 4955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.750 INFO debug_info - create_friendly_debug_types: Idx: 4957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.773 INFO debug_info - create_friendly_debug_types: Idx: 4960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.795 INFO debug_info - create_friendly_debug_types: Idx: 4962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.819 INFO debug_info - create_friendly_debug_types: Idx: 4965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.842 INFO debug_info - create_friendly_debug_types: Idx: 4967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.865 INFO debug_info - create_friendly_debug_types: Idx: 4970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.888 INFO debug_info - create_friendly_debug_types: Idx: 4972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.910 INFO debug_info - create_friendly_debug_types: Idx: 4975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.934 INFO debug_info - create_friendly_debug_types: Idx: 4977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.957 INFO debug_info - create_friendly_debug_types: Idx: 4980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:48.980 INFO debug_info - create_friendly_debug_types: Idx: 4982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.002 INFO debug_info - create_friendly_debug_types: Idx: 4985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.024 INFO debug_info - create_friendly_debug_types: Idx: 4987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.045 INFO debug_info - create_friendly_debug_types: Idx: 4990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.069 INFO debug_info - create_friendly_debug_types: Idx: 4992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.091 INFO debug_info - create_friendly_debug_types: Idx: 4995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.115 INFO debug_info - create_friendly_debug_types: Idx: 4997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.139 INFO debug_info - create_friendly_debug_types: Idx: 5000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.161 INFO debug_info - create_friendly_debug_types: Idx: 5002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.184 INFO debug_info - create_friendly_debug_types: Idx: 5005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.207 INFO debug_info - create_friendly_debug_types: Idx: 5007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.230 INFO debug_info - create_friendly_debug_types: Idx: 5010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.252 INFO debug_info - create_friendly_debug_types: Idx: 5012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.274 INFO debug_info - create_friendly_debug_types: Idx: 5015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.296 INFO debug_info - create_friendly_debug_types: Idx: 5017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.318 INFO debug_info - create_friendly_debug_types: Idx: 5020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.341 INFO debug_info - create_friendly_debug_types: Idx: 5022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.363 INFO debug_info - create_friendly_debug_types: Idx: 5025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.385 INFO debug_info - create_friendly_debug_types: Idx: 5027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.408 INFO debug_info - create_friendly_debug_types: Idx: 5030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.430 INFO debug_info - create_friendly_debug_types: Idx: 5032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.452 INFO debug_info - create_friendly_debug_types: Idx: 5035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.475 INFO debug_info - create_friendly_debug_types: Idx: 5037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.497 INFO debug_info - create_friendly_debug_types: Idx: 5040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.520 INFO debug_info - create_friendly_debug_types: Idx: 5042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.543 INFO debug_info - create_friendly_debug_types: Idx: 5045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.565 INFO debug_info - create_friendly_debug_types: Idx: 5047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.589 INFO debug_info - create_friendly_debug_types: Idx: 5050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.611 INFO debug_info - create_friendly_debug_types: Idx: 5052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.633 INFO debug_info - create_friendly_debug_types: Idx: 5055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.655 INFO debug_info - create_friendly_debug_types: Idx: 5057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.677 INFO debug_info - create_friendly_debug_types: Idx: 5060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.699 INFO debug_info - create_friendly_debug_types: Idx: 5062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.722 INFO debug_info - create_friendly_debug_types: Idx: 5065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.744 INFO debug_info - create_friendly_debug_types: Idx: 5067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.766 INFO debug_info - create_friendly_debug_types: Idx: 5070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.788 INFO debug_info - create_friendly_debug_types: Idx: 5072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.810 INFO debug_info - create_friendly_debug_types: Idx: 5075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.831 INFO debug_info - create_friendly_debug_types: Idx: 5077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.854 INFO debug_info - create_friendly_debug_types: Idx: 5080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.876 INFO debug_info - create_friendly_debug_types: Idx: 5082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.897 INFO debug_info - create_friendly_debug_types: Idx: 5085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.919 INFO debug_info - create_friendly_debug_types: Idx: 5087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.941 INFO debug_info - create_friendly_debug_types: Idx: 5090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.963 INFO debug_info - create_friendly_debug_types: Idx: 5092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:49.986 INFO debug_info - create_friendly_debug_types: Idx: 5095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.008 INFO debug_info - create_friendly_debug_types: Idx: 5097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.030 INFO debug_info - create_friendly_debug_types: Idx: 5100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.053 INFO debug_info - create_friendly_debug_types: Idx: 5102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.074 INFO debug_info - create_friendly_debug_types: Idx: 5105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.096 INFO debug_info - create_friendly_debug_types: Idx: 5107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.120 INFO debug_info - create_friendly_debug_types: Idx: 5110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.143 INFO debug_info - create_friendly_debug_types: Idx: 5112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.166 INFO debug_info - create_friendly_debug_types: Idx: 5115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.188 INFO debug_info - create_friendly_debug_types: Idx: 5117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.210 INFO debug_info - create_friendly_debug_types: Idx: 5120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.232 INFO debug_info - create_friendly_debug_types: Idx: 5122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.255 INFO debug_info - create_friendly_debug_types: Idx: 5125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.277 INFO debug_info - create_friendly_debug_types: Idx: 5127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.299 INFO debug_info - create_friendly_debug_types: Idx: 5130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.321 INFO debug_info - create_friendly_debug_types: Idx: 5132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.343 INFO debug_info - create_friendly_debug_types: Idx: 5135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.365 INFO debug_info - create_friendly_debug_types: Idx: 5137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.387 INFO debug_info - create_friendly_debug_types: Idx: 5140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.409 INFO debug_info - create_friendly_debug_types: Idx: 5142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.430 INFO debug_info - create_friendly_debug_types: Idx: 5145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.452 INFO debug_info - create_friendly_debug_types: Idx: 5147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.474 INFO debug_info - create_friendly_debug_types: Idx: 5150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.498 INFO debug_info - create_friendly_debug_types: Idx: 5152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.521 INFO debug_info - create_friendly_debug_types: Idx: 5155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.543 INFO debug_info - create_friendly_debug_types: Idx: 5157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.566 INFO debug_info - create_friendly_debug_types: Idx: 5160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.588 INFO debug_info - create_friendly_debug_types: Idx: 5162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.612 INFO debug_info - create_friendly_debug_types: Idx: 5165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.635 INFO debug_info - create_friendly_debug_types: Idx: 5167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.658 INFO debug_info - create_friendly_debug_types: Idx: 5170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.681 INFO debug_info - create_friendly_debug_types: Idx: 5172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.703 INFO debug_info - create_friendly_debug_types: Idx: 5175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.726 INFO debug_info - create_friendly_debug_types: Idx: 5177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.748 INFO debug_info - create_friendly_debug_types: Idx: 5180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.772 INFO debug_info - create_friendly_debug_types: Idx: 5182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.795 INFO debug_info - create_friendly_debug_types: Idx: 5185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.817 INFO debug_info - create_friendly_debug_types: Idx: 5187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.841 INFO debug_info - create_friendly_debug_types: Idx: 5190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.864 INFO debug_info - create_friendly_debug_types: Idx: 5192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.886 INFO debug_info - create_friendly_debug_types: Idx: 5195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.910 INFO debug_info - create_friendly_debug_types: Idx: 5197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.934 INFO debug_info - create_friendly_debug_types: Idx: 5200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.957 INFO debug_info - create_friendly_debug_types: Idx: 5202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:50.980 INFO debug_info - create_friendly_debug_types: Idx: 5205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.004 INFO debug_info - create_friendly_debug_types: Idx: 5207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.028 INFO debug_info - create_friendly_debug_types: Idx: 5210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.051 INFO debug_info - create_friendly_debug_types: Idx: 5212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.075 INFO debug_info - create_friendly_debug_types: Idx: 5215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.098 INFO debug_info - create_friendly_debug_types: Idx: 5217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.121 INFO debug_info - create_friendly_debug_types: Idx: 5220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.145 INFO debug_info - create_friendly_debug_types: Idx: 5222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.170 INFO debug_info - create_friendly_debug_types: Idx: 5225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.193 INFO debug_info - create_friendly_debug_types: Idx: 5227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.215 INFO debug_info - create_friendly_debug_types: Idx: 5230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.240 INFO debug_info - create_friendly_debug_types: Idx: 5232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.264 INFO debug_info - create_friendly_debug_types: Idx: 5235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.288 INFO debug_info - create_friendly_debug_types: Idx: 5237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.311 INFO debug_info - create_friendly_debug_types: Idx: 5240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.334 INFO debug_info - create_friendly_debug_types: Idx: 5242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.357 INFO debug_info - create_friendly_debug_types: Idx: 5245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.379 INFO debug_info - create_friendly_debug_types: Idx: 5247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.402 INFO debug_info - create_friendly_debug_types: Idx: 5250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.426 INFO debug_info - create_friendly_debug_types: Idx: 5252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.448 INFO debug_info - create_friendly_debug_types: Idx: 5255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.471 INFO debug_info - create_friendly_debug_types: Idx: 5257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.494 INFO debug_info - create_friendly_debug_types: Idx: 5260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.516 INFO debug_info - create_friendly_debug_types: Idx: 5262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.539 INFO debug_info - create_friendly_debug_types: Idx: 5265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.563 INFO debug_info - create_friendly_debug_types: Idx: 5267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.585 INFO debug_info - create_friendly_debug_types: Idx: 5270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.606 INFO debug_info - create_friendly_debug_types: Idx: 5272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.630 INFO debug_info - create_friendly_debug_types: Idx: 5275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.652 INFO debug_info - create_friendly_debug_types: Idx: 5277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.675 INFO debug_info - create_friendly_debug_types: Idx: 5280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.700 INFO debug_info - create_friendly_debug_types: Idx: 5282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.723 INFO debug_info - create_friendly_debug_types: Idx: 5285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.747 INFO debug_info - create_friendly_debug_types: Idx: 5287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.770 INFO debug_info - create_friendly_debug_types: Idx: 5290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.792 INFO debug_info - create_friendly_debug_types: Idx: 5292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:24:51.816 INFO debug_info - create_friendly_debug_types: Idx: 5295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.608 INFO debug_info - create_friendly_debug_types: Idx: 5297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.635 INFO debug_info - create_friendly_debug_types: Idx: 5300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.660 INFO debug_info - create_friendly_debug_types: Idx: 5302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.685 INFO debug_info - create_friendly_debug_types: Idx: 5305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.710 INFO debug_info - create_friendly_debug_types: Idx: 5307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.735 INFO debug_info - create_friendly_debug_types: Idx: 5310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.761 INFO debug_info - create_friendly_debug_types: Idx: 5312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.785 INFO debug_info - create_friendly_debug_types: Idx: 5315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.809 INFO debug_info - create_friendly_debug_types: Idx: 5317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.834 INFO debug_info - create_friendly_debug_types: Idx: 5320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.857 INFO debug_info - create_friendly_debug_types: Idx: 5322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.878 INFO debug_info - create_friendly_debug_types: Idx: 5325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.901 INFO debug_info - create_friendly_debug_types: Idx: 5327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.922 INFO debug_info - create_friendly_debug_types: Idx: 5330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.944 INFO debug_info - create_friendly_debug_types: Idx: 5332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.965 INFO debug_info - create_friendly_debug_types: Idx: 5335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:19.989 INFO debug_info - create_friendly_debug_types: Idx: 5337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.015 INFO debug_info - create_friendly_debug_types: Idx: 5340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.038 INFO debug_info - create_friendly_debug_types: Idx: 5342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.059 INFO debug_info - create_friendly_debug_types: Idx: 5345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.082 INFO debug_info - create_friendly_debug_types: Idx: 5347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.106 INFO debug_info - create_friendly_debug_types: Idx: 5350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.131 INFO debug_info - create_friendly_debug_types: Idx: 5352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.156 INFO debug_info - create_friendly_debug_types: Idx: 5355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.179 INFO debug_info - create_friendly_debug_types: Idx: 5357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.203 INFO debug_info - create_friendly_debug_types: Idx: 5360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.226 INFO debug_info - create_friendly_debug_types: Idx: 5362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.251 INFO debug_info - create_friendly_debug_types: Idx: 5365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.275 INFO debug_info - create_friendly_debug_types: Idx: 5367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.299 INFO debug_info - create_friendly_debug_types: Idx: 5370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.322 INFO debug_info - create_friendly_debug_types: Idx: 5372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.344 INFO debug_info - create_friendly_debug_types: Idx: 5375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.367 INFO debug_info - create_friendly_debug_types: Idx: 5377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.390 INFO debug_info - create_friendly_debug_types: Idx: 5380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.413 INFO debug_info - create_friendly_debug_types: Idx: 5382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.438 INFO debug_info - create_friendly_debug_types: Idx: 5385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.462 INFO debug_info - create_friendly_debug_types: Idx: 5387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.485 INFO debug_info - create_friendly_debug_types: Idx: 5390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.507 INFO debug_info - create_friendly_debug_types: Idx: 5392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.530 INFO debug_info - create_friendly_debug_types: Idx: 5395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.553 INFO debug_info - create_friendly_debug_types: Idx: 5397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.577 INFO debug_info - create_friendly_debug_types: Idx: 5400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.598 INFO debug_info - create_friendly_debug_types: Idx: 5402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.619 INFO debug_info - create_friendly_debug_types: Idx: 5405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.640 INFO debug_info - create_friendly_debug_types: Idx: 5407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.660 INFO debug_info - create_friendly_debug_types: Idx: 5410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.683 INFO debug_info - create_friendly_debug_types: Idx: 5412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.708 INFO debug_info - create_friendly_debug_types: Idx: 5415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.730 INFO debug_info - create_friendly_debug_types: Idx: 5417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.753 INFO debug_info - create_friendly_debug_types: Idx: 5420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.777 INFO debug_info - create_friendly_debug_types: Idx: 5422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.800 INFO debug_info - create_friendly_debug_types: Idx: 5425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.824 INFO debug_info - create_friendly_debug_types: Idx: 5427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.849 INFO debug_info - create_friendly_debug_types: Idx: 5430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.872 INFO debug_info - create_friendly_debug_types: Idx: 5432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.896 INFO debug_info - create_friendly_debug_types: Idx: 5435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.920 INFO debug_info - create_friendly_debug_types: Idx: 5437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.944 INFO debug_info - create_friendly_debug_types: Idx: 5440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.968 INFO debug_info - create_friendly_debug_types: Idx: 5442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:20.991 INFO debug_info - create_friendly_debug_types: Idx: 5445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.014 INFO debug_info - create_friendly_debug_types: Idx: 5447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.037 INFO debug_info - create_friendly_debug_types: Idx: 5450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.060 INFO debug_info - create_friendly_debug_types: Idx: 5452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.082 INFO debug_info - create_friendly_debug_types: Idx: 5455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.106 INFO debug_info - create_friendly_debug_types: Idx: 5457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.129 INFO debug_info - create_friendly_debug_types: Idx: 5460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.152 INFO debug_info - create_friendly_debug_types: Idx: 5462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.173 INFO debug_info - create_friendly_debug_types: Idx: 5465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.193 INFO debug_info - create_friendly_debug_types: Idx: 5467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.213 INFO debug_info - create_friendly_debug_types: Idx: 5470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.235 INFO debug_info - create_friendly_debug_types: Idx: 5472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.256 INFO debug_info - create_friendly_debug_types: Idx: 5475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.276 INFO debug_info - create_friendly_debug_types: Idx: 5477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.297 INFO debug_info - create_friendly_debug_types: Idx: 5480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.317 INFO debug_info - create_friendly_debug_types: Idx: 5482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.338 INFO debug_info - create_friendly_debug_types: Idx: 5485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.360 INFO debug_info - create_friendly_debug_types: Idx: 5487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.380 INFO debug_info - create_friendly_debug_types: Idx: 5490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.400 INFO debug_info - create_friendly_debug_types: Idx: 5492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.420 INFO debug_info - create_friendly_debug_types: Idx: 5495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.440 INFO debug_info - create_friendly_debug_types: Idx: 5497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.459 INFO debug_info - create_friendly_debug_types: Idx: 5500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.481 INFO debug_info - create_friendly_debug_types: Idx: 5502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.500 INFO debug_info - create_friendly_debug_types: Idx: 5505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.521 INFO debug_info - create_friendly_debug_types: Idx: 5507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.541 INFO debug_info - create_friendly_debug_types: Idx: 5510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.562 INFO debug_info - create_friendly_debug_types: Idx: 5512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.582 INFO debug_info - create_friendly_debug_types: Idx: 5515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.604 INFO debug_info - create_friendly_debug_types: Idx: 5517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.625 INFO debug_info - create_friendly_debug_types: Idx: 5520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.646 INFO debug_info - create_friendly_debug_types: Idx: 5522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.668 INFO debug_info - create_friendly_debug_types: Idx: 5525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.691 INFO debug_info - create_friendly_debug_types: Idx: 5527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.715 INFO debug_info - create_friendly_debug_types: Idx: 5530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.736 INFO debug_info - create_friendly_debug_types: Idx: 5532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.758 INFO debug_info - create_friendly_debug_types: Idx: 5535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.780 INFO debug_info - create_friendly_debug_types: Idx: 5537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.801 INFO debug_info - create_friendly_debug_types: Idx: 5540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.823 INFO debug_info - create_friendly_debug_types: Idx: 5542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.845 INFO debug_info - create_friendly_debug_types: Idx: 5545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.866 INFO debug_info - create_friendly_debug_types: Idx: 5547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.886 INFO debug_info - create_friendly_debug_types: Idx: 5550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.907 INFO debug_info - create_friendly_debug_types: Idx: 5552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.928 INFO debug_info - create_friendly_debug_types: Idx: 5555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.948 INFO debug_info - create_friendly_debug_types: Idx: 5557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.970 INFO debug_info - create_friendly_debug_types: Idx: 5560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:21.990 INFO debug_info - create_friendly_debug_types: Idx: 5562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.010 INFO debug_info - create_friendly_debug_types: Idx: 5565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.031 INFO debug_info - create_friendly_debug_types: Idx: 5567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.052 INFO debug_info - create_friendly_debug_types: Idx: 5570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.072 INFO debug_info - create_friendly_debug_types: Idx: 5572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.092 INFO debug_info - create_friendly_debug_types: Idx: 5575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.112 INFO debug_info - create_friendly_debug_types: Idx: 5577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.132 INFO debug_info - create_friendly_debug_types: Idx: 5580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.152 INFO debug_info - create_friendly_debug_types: Idx: 5582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.173 INFO debug_info - create_friendly_debug_types: Idx: 5585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.192 INFO debug_info - create_friendly_debug_types: Idx: 5587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.214 INFO debug_info - create_friendly_debug_types: Idx: 5590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.524 INFO debug_info - create_friendly_debug_types: Idx: 5592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.544 INFO debug_info - create_friendly_debug_types: Idx: 5595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.564 INFO debug_info - create_friendly_debug_types: Idx: 5597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.584 INFO debug_info - create_friendly_debug_types: Idx: 5600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.603 INFO debug_info - create_friendly_debug_types: Idx: 5602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.624 INFO debug_info - create_friendly_debug_types: Idx: 5605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.644 INFO debug_info - create_friendly_debug_types: Idx: 5607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.664 INFO debug_info - create_friendly_debug_types: Idx: 5610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.683 INFO debug_info - create_friendly_debug_types: Idx: 5612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.703 INFO debug_info - create_friendly_debug_types: Idx: 5615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.724 INFO debug_info - create_friendly_debug_types: Idx: 5617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.743 INFO debug_info - create_friendly_debug_types: Idx: 5620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.763 INFO debug_info - create_friendly_debug_types: Idx: 5622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.782 INFO debug_info - create_friendly_debug_types: Idx: 5625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.802 INFO debug_info - create_friendly_debug_types: Idx: 5627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.822 INFO debug_info - create_friendly_debug_types: Idx: 5630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.844 INFO debug_info - create_friendly_debug_types: Idx: 5632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.865 INFO debug_info - create_friendly_debug_types: Idx: 5635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.886 INFO debug_info - create_friendly_debug_types: Idx: 5637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.906 INFO debug_info - create_friendly_debug_types: Idx: 5640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.927 INFO debug_info - create_friendly_debug_types: Idx: 5642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.947 INFO debug_info - create_friendly_debug_types: Idx: 5645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.969 INFO debug_info - create_friendly_debug_types: Idx: 5647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:22.989 INFO debug_info - create_friendly_debug_types: Idx: 5650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.009 INFO debug_info - create_friendly_debug_types: Idx: 5652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.029 INFO debug_info - create_friendly_debug_types: Idx: 5655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.049 INFO debug_info - create_friendly_debug_types: Idx: 5657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.069 INFO debug_info - create_friendly_debug_types: Idx: 5660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.090 INFO debug_info - create_friendly_debug_types: Idx: 5662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.110 INFO debug_info - create_friendly_debug_types: Idx: 5665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.130 INFO debug_info - create_friendly_debug_types: Idx: 5667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.150 INFO debug_info - create_friendly_debug_types: Idx: 5670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.171 INFO debug_info - create_friendly_debug_types: Idx: 5672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.193 INFO debug_info - create_friendly_debug_types: Idx: 5675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.216 INFO debug_info - create_friendly_debug_types: Idx: 5677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.240 INFO debug_info - create_friendly_debug_types: Idx: 5680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.262 INFO debug_info - create_friendly_debug_types: Idx: 5682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.285 INFO debug_info - create_friendly_debug_types: Idx: 5685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.308 INFO debug_info - create_friendly_debug_types: Idx: 5687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.332 INFO debug_info - create_friendly_debug_types: Idx: 5690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.354 INFO debug_info - create_friendly_debug_types: Idx: 5692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.379 INFO debug_info - create_friendly_debug_types: Idx: 5695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.404 INFO debug_info - create_friendly_debug_types: Idx: 5697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.427 INFO debug_info - create_friendly_debug_types: Idx: 5700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.452 INFO debug_info - create_friendly_debug_types: Idx: 5702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.476 INFO debug_info - create_friendly_debug_types: Idx: 5705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.500 INFO debug_info - create_friendly_debug_types: Idx: 5707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.525 INFO debug_info - create_friendly_debug_types: Idx: 5710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.549 INFO debug_info - create_friendly_debug_types: Idx: 5712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.574 INFO debug_info - create_friendly_debug_types: Idx: 5715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.597 INFO debug_info - create_friendly_debug_types: Idx: 5717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.621 INFO debug_info - create_friendly_debug_types: Idx: 5720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.646 INFO debug_info - create_friendly_debug_types: Idx: 5722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.669 INFO debug_info - create_friendly_debug_types: Idx: 5725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.692 INFO debug_info - create_friendly_debug_types: Idx: 5727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.716 INFO debug_info - create_friendly_debug_types: Idx: 5730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.741 INFO debug_info - create_friendly_debug_types: Idx: 5732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.764 INFO debug_info - create_friendly_debug_types: Idx: 5735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.788 INFO debug_info - create_friendly_debug_types: Idx: 5737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.811 INFO debug_info - create_friendly_debug_types: Idx: 5740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.833 INFO debug_info - create_friendly_debug_types: Idx: 5742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.856 INFO debug_info - create_friendly_debug_types: Idx: 5745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.880 INFO debug_info - create_friendly_debug_types: Idx: 5747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.902 INFO debug_info - create_friendly_debug_types: Idx: 5750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.924 INFO debug_info - create_friendly_debug_types: Idx: 5752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.947 INFO debug_info - create_friendly_debug_types: Idx: 5755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.969 INFO debug_info - create_friendly_debug_types: Idx: 5757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:23.992 INFO debug_info - create_friendly_debug_types: Idx: 5760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.013 INFO debug_info - create_friendly_debug_types: Idx: 5762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.034 INFO debug_info - create_friendly_debug_types: Idx: 5765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.055 INFO debug_info - create_friendly_debug_types: Idx: 5767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.078 INFO debug_info - create_friendly_debug_types: Idx: 5770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.101 INFO debug_info - create_friendly_debug_types: Idx: 5772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.124 INFO debug_info - create_friendly_debug_types: Idx: 5775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.147 INFO debug_info - create_friendly_debug_types: Idx: 5777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.171 INFO debug_info - create_friendly_debug_types: Idx: 5780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.195 INFO debug_info - create_friendly_debug_types: Idx: 5782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.218 INFO debug_info - create_friendly_debug_types: Idx: 5785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.242 INFO debug_info - create_friendly_debug_types: Idx: 5787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.268 INFO debug_info - create_friendly_debug_types: Idx: 5790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.291 INFO debug_info - create_friendly_debug_types: Idx: 5792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.315 INFO debug_info - create_friendly_debug_types: Idx: 5795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.339 INFO debug_info - create_friendly_debug_types: Idx: 5797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.363 INFO debug_info - create_friendly_debug_types: Idx: 5800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.387 INFO debug_info - create_friendly_debug_types: Idx: 5802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.411 INFO debug_info - create_friendly_debug_types: Idx: 5805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.435 INFO debug_info - create_friendly_debug_types: Idx: 5807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.458 INFO debug_info - create_friendly_debug_types: Idx: 5810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.482 INFO debug_info - create_friendly_debug_types: Idx: 5812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.505 INFO debug_info - create_friendly_debug_types: Idx: 5815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.528 INFO debug_info - create_friendly_debug_types: Idx: 5817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.554 INFO debug_info - create_friendly_debug_types: Idx: 5820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.579 INFO debug_info - create_friendly_debug_types: Idx: 5822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.603 INFO debug_info - create_friendly_debug_types: Idx: 5825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.628 INFO debug_info - create_friendly_debug_types: Idx: 5827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.652 INFO debug_info - create_friendly_debug_types: Idx: 5830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.675 INFO debug_info - create_friendly_debug_types: Idx: 5832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.699 INFO debug_info - create_friendly_debug_types: Idx: 5835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.723 INFO debug_info - create_friendly_debug_types: Idx: 5837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.746 INFO debug_info - create_friendly_debug_types: Idx: 5840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.769 INFO debug_info - create_friendly_debug_types: Idx: 5842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.790 INFO debug_info - create_friendly_debug_types: Idx: 5845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.811 INFO debug_info - create_friendly_debug_types: Idx: 5847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.833 INFO debug_info - create_friendly_debug_types: Idx: 5850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.853 INFO debug_info - create_friendly_debug_types: Idx: 5852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.876 INFO debug_info - create_friendly_debug_types: Idx: 5855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.898 INFO debug_info - create_friendly_debug_types: Idx: 5857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.921 INFO debug_info - create_friendly_debug_types: Idx: 5860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.945 INFO debug_info - create_friendly_debug_types: Idx: 5862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.968 INFO debug_info - create_friendly_debug_types: Idx: 5865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:24.990 INFO debug_info - create_friendly_debug_types: Idx: 5867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.014 INFO debug_info - create_friendly_debug_types: Idx: 5870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.036 INFO debug_info - create_friendly_debug_types: Idx: 5872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.059 INFO debug_info - create_friendly_debug_types: Idx: 5875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.083 INFO debug_info - create_friendly_debug_types: Idx: 5877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.105 INFO debug_info - create_friendly_debug_types: Idx: 5880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.128 INFO debug_info - create_friendly_debug_types: Idx: 5882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.150 INFO debug_info - create_friendly_debug_types: Idx: 5885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.172 INFO debug_info - create_friendly_debug_types: Idx: 5887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.195 INFO debug_info - create_friendly_debug_types: Idx: 5890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.219 INFO debug_info - create_friendly_debug_types: Idx: 5892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.241 INFO debug_info - create_friendly_debug_types: Idx: 5895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.264 INFO debug_info - create_friendly_debug_types: Idx: 5897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.286 INFO debug_info - create_friendly_debug_types: Idx: 5900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.308 INFO debug_info - create_friendly_debug_types: Idx: 5902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.331 INFO debug_info - create_friendly_debug_types: Idx: 5905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.356 INFO debug_info - create_friendly_debug_types: Idx: 5907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.378 INFO debug_info - create_friendly_debug_types: Idx: 5910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.400 INFO debug_info - create_friendly_debug_types: Idx: 5912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.421 INFO debug_info - create_friendly_debug_types: Idx: 5915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.443 INFO debug_info - create_friendly_debug_types: Idx: 5917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.465 INFO debug_info - create_friendly_debug_types: Idx: 5920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.489 INFO debug_info - create_friendly_debug_types: Idx: 5922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.511 INFO debug_info - create_friendly_debug_types: Idx: 5925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.534 INFO debug_info - create_friendly_debug_types: Idx: 5927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.556 INFO debug_info - create_friendly_debug_types: Idx: 5930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.578 INFO debug_info - create_friendly_debug_types: Idx: 5932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.600 INFO debug_info - create_friendly_debug_types: Idx: 5935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.622 INFO debug_info - create_friendly_debug_types: Idx: 5937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.644 INFO debug_info - create_friendly_debug_types: Idx: 5940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.665 INFO debug_info - create_friendly_debug_types: Idx: 5942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.687 INFO debug_info - create_friendly_debug_types: Idx: 5945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.708 INFO debug_info - create_friendly_debug_types: Idx: 5947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.732 INFO debug_info - create_friendly_debug_types: Idx: 5950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.754 INFO debug_info - create_friendly_debug_types: Idx: 5952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.776 INFO debug_info - create_friendly_debug_types: Idx: 5955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.798 INFO debug_info - create_friendly_debug_types: Idx: 5957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.820 INFO debug_info - create_friendly_debug_types: Idx: 5960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.842 INFO debug_info - create_friendly_debug_types: Idx: 5962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.866 INFO debug_info - create_friendly_debug_types: Idx: 5965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.888 INFO debug_info - create_friendly_debug_types: Idx: 5967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.910 INFO debug_info - create_friendly_debug_types: Idx: 5970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.933 INFO debug_info - create_friendly_debug_types: Idx: 5972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.956 INFO debug_info - create_friendly_debug_types: Idx: 5975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:25.979 INFO debug_info - create_friendly_debug_types: Idx: 5977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.003 INFO debug_info - create_friendly_debug_types: Idx: 5980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.025 INFO debug_info - create_friendly_debug_types: Idx: 5982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.046 INFO debug_info - create_friendly_debug_types: Idx: 5985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.067 INFO debug_info - create_friendly_debug_types: Idx: 5987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.089 INFO debug_info - create_friendly_debug_types: Idx: 5990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.111 INFO debug_info - create_friendly_debug_types: Idx: 5992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.134 INFO debug_info - create_friendly_debug_types: Idx: 5995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.155 INFO debug_info - create_friendly_debug_types: Idx: 5997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.177 INFO debug_info - create_friendly_debug_types: Idx: 6000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.198 INFO debug_info - create_friendly_debug_types: Idx: 6002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.220 INFO debug_info - create_friendly_debug_types: Idx: 6005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.242 INFO debug_info - create_friendly_debug_types: Idx: 6007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.265 INFO debug_info - create_friendly_debug_types: Idx: 6010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.287 INFO debug_info - create_friendly_debug_types: Idx: 6012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.309 INFO debug_info - create_friendly_debug_types: Idx: 6015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.330 INFO debug_info - create_friendly_debug_types: Idx: 6017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.352 INFO debug_info - create_friendly_debug_types: Idx: 6020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.374 INFO debug_info - create_friendly_debug_types: Idx: 6022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.397 INFO debug_info - create_friendly_debug_types: Idx: 6025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.419 INFO debug_info - create_friendly_debug_types: Idx: 6027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.441 INFO debug_info - create_friendly_debug_types: Idx: 6030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.463 INFO debug_info - create_friendly_debug_types: Idx: 6032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.484 INFO debug_info - create_friendly_debug_types: Idx: 6035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.505 INFO debug_info - create_friendly_debug_types: Idx: 6037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.527 INFO debug_info - create_friendly_debug_types: Idx: 6040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.549 INFO debug_info - create_friendly_debug_types: Idx: 6042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.570 INFO debug_info - create_friendly_debug_types: Idx: 6045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.591 INFO debug_info - create_friendly_debug_types: Idx: 6047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.612 INFO debug_info - create_friendly_debug_types: Idx: 6050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.635 INFO debug_info - create_friendly_debug_types: Idx: 6052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.656 INFO debug_info - create_friendly_debug_types: Idx: 6055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.677 INFO debug_info - create_friendly_debug_types: Idx: 6057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.699 INFO debug_info - create_friendly_debug_types: Idx: 6060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.721 INFO debug_info - create_friendly_debug_types: Idx: 6062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.742 INFO debug_info - create_friendly_debug_types: Idx: 6065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.764 INFO debug_info - create_friendly_debug_types: Idx: 6067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.786 INFO debug_info - create_friendly_debug_types: Idx: 6070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.808 INFO debug_info - create_friendly_debug_types: Idx: 6072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.830 INFO debug_info - create_friendly_debug_types: Idx: 6075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.852 INFO debug_info - create_friendly_debug_types: Idx: 6077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.873 INFO debug_info - create_friendly_debug_types: Idx: 6080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.896 INFO debug_info - create_friendly_debug_types: Idx: 6082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.918 INFO debug_info - create_friendly_debug_types: Idx: 6085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.940 INFO debug_info - create_friendly_debug_types: Idx: 6087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.962 INFO debug_info - create_friendly_debug_types: Idx: 6090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:26.984 INFO debug_info - create_friendly_debug_types: Idx: 6092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.005 INFO debug_info - create_friendly_debug_types: Idx: 6095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.028 INFO debug_info - create_friendly_debug_types: Idx: 6097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.050 INFO debug_info - create_friendly_debug_types: Idx: 6100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.071 INFO debug_info - create_friendly_debug_types: Idx: 6102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.093 INFO debug_info - create_friendly_debug_types: Idx: 6105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.114 INFO debug_info - create_friendly_debug_types: Idx: 6107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.136 INFO debug_info - create_friendly_debug_types: Idx: 6110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.160 INFO debug_info - create_friendly_debug_types: Idx: 6112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.182 INFO debug_info - create_friendly_debug_types: Idx: 6115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.205 INFO debug_info - create_friendly_debug_types: Idx: 6117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.227 INFO debug_info - create_friendly_debug_types: Idx: 6120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.250 INFO debug_info - create_friendly_debug_types: Idx: 6122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.273 INFO debug_info - create_friendly_debug_types: Idx: 6125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.296 INFO debug_info - create_friendly_debug_types: Idx: 6127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.318 INFO debug_info - create_friendly_debug_types: Idx: 6130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.341 INFO debug_info - create_friendly_debug_types: Idx: 6132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.364 INFO debug_info - create_friendly_debug_types: Idx: 6135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.386 INFO debug_info - create_friendly_debug_types: Idx: 6137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.408 INFO debug_info - create_friendly_debug_types: Idx: 6140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.430 INFO debug_info - create_friendly_debug_types: Idx: 6142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.452 INFO debug_info - create_friendly_debug_types: Idx: 6145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.475 INFO debug_info - create_friendly_debug_types: Idx: 6147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.497 INFO debug_info - create_friendly_debug_types: Idx: 6150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.519 INFO debug_info - create_friendly_debug_types: Idx: 6152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.543 INFO debug_info - create_friendly_debug_types: Idx: 6155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.565 INFO debug_info - create_friendly_debug_types: Idx: 6157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.588 INFO debug_info - create_friendly_debug_types: Idx: 6160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.611 INFO debug_info - create_friendly_debug_types: Idx: 6162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.633 INFO debug_info - create_friendly_debug_types: Idx: 6165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.656 INFO debug_info - create_friendly_debug_types: Idx: 6167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.681 INFO debug_info - create_friendly_debug_types: Idx: 6170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.703 INFO debug_info - create_friendly_debug_types: Idx: 6172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.726 INFO debug_info - create_friendly_debug_types: Idx: 6175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.749 INFO debug_info - create_friendly_debug_types: Idx: 6177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.771 INFO debug_info - create_friendly_debug_types: Idx: 6180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.793 INFO debug_info - create_friendly_debug_types: Idx: 6182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.817 INFO debug_info - create_friendly_debug_types: Idx: 6185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.838 INFO debug_info - create_friendly_debug_types: Idx: 6187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.861 INFO debug_info - create_friendly_debug_types: Idx: 6190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.884 INFO debug_info - create_friendly_debug_types: Idx: 6192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.907 INFO debug_info - create_friendly_debug_types: Idx: 6195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.932 INFO debug_info - create_friendly_debug_types: Idx: 6197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.954 INFO debug_info - create_friendly_debug_types: Idx: 6200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:27.976 INFO debug_info - create_friendly_debug_types: Idx: 6202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.000 INFO debug_info - create_friendly_debug_types: Idx: 6205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.020 INFO debug_info - create_friendly_debug_types: Idx: 6207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.040 INFO debug_info - create_friendly_debug_types: Idx: 6210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.062 INFO debug_info - create_friendly_debug_types: Idx: 6212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.085 INFO debug_info - create_friendly_debug_types: Idx: 6215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.108 INFO debug_info - create_friendly_debug_types: Idx: 6217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.132 INFO debug_info - create_friendly_debug_types: Idx: 6220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.154 INFO debug_info - create_friendly_debug_types: Idx: 6222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.177 INFO debug_info - create_friendly_debug_types: Idx: 6225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.200 INFO debug_info - create_friendly_debug_types: Idx: 6227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.221 INFO debug_info - create_friendly_debug_types: Idx: 6230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.243 INFO debug_info - create_friendly_debug_types: Idx: 6232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.265 INFO debug_info - create_friendly_debug_types: Idx: 6235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.287 INFO debug_info - create_friendly_debug_types: Idx: 6237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.310 INFO debug_info - create_friendly_debug_types: Idx: 6240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.332 INFO debug_info - create_friendly_debug_types: Idx: 6242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.355 INFO debug_info - create_friendly_debug_types: Idx: 6245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.377 INFO debug_info - create_friendly_debug_types: Idx: 6247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.400 INFO debug_info - create_friendly_debug_types: Idx: 6250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.421 INFO debug_info - create_friendly_debug_types: Idx: 6252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.444 INFO debug_info - create_friendly_debug_types: Idx: 6255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:25:28.467 INFO debug_info - create_friendly_debug_types: Idx: 6257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:30:58.526 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/fpu_helper.c ------- 316 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/fpu/softfloat-macros.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/i386/tcg-target.inc.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/translate.c ------- 145 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/crypto_helper.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c ------- 388 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/internals.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate.c ------- 545 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/pauth_helper.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/sve_helper.c ------- 928 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate-sve.c ------- 434 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/cp0_timer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c ------- 277 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/helper.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/translate.c ------- 162 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/int_helper.c ------- 241 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c ------- 333 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-hash64.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu_models.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/helper.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mem_helper.c ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate_vx.inc.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-op-gvec.c ------- 139 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate-a64.c ------- 242 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/grand.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/bitops.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/xxhash.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/int128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/uc.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/timer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/include/uc_priv.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/vl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/hw/core/cpu.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/core/cpu.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/list.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/glib_compat.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/garray.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gtree.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gmem.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gslice.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qemu-timer-common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/pagesize.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/cacheinfo.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qemu-thread-posix.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/unicorn_common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cpu.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/memory.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/unicorn.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/unicorn_arm.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/unicorn_aarch64.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/unicorn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/unicorn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/internal.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/unicorn.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/unicorn64.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/helper_regs.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/unicorn.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/cpu-all.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/fpu/softfloat.h ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/host-utils.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/internal.h ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/fpu/softfloat-helpers.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/unicorn.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/unicorn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/unicorn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gtestutils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qht.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/oslib-posix.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/bswap.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/exec.c ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/i386/tcg-target.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/memop.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/memory-internal.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/range.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/ram_addr.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/exec-vary.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/cpus.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/memory.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/fpu/softfloat.c ------- 369 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/fpu/softfloat-specialize.inc.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/tcg/tcg.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-pool.inc.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-ldst.inc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/tcg/tcg-op.h ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/cpuid.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/tcg-runtime.h ------- 156 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-op.c ------- 167 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/helper.h ------- 198 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-op-vec.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/cpu-exec.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/exec-all.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/tb-hash.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/tb-lookup.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/cpu-exec-common.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/cputlb.c ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/cpu_ldst.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/atomic_template.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/atomic128.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/tcg-runtime.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/tcg/tcg-gvec-desc.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/bitmap.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/translate-all.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/unicorn_vtlb.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/bpt_helper.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cc_helper.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cc_helper_template.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cpu.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/hw/i386/topology.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/excp_helper.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/ops_sse.h ------- 233 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/fpu_helper.c ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/helper.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/int_helper.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/shift_helper_template.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/machine.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/mem_helper.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/misc_helper.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/mpx_helper.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/seg_helper.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/smm_helper.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/svm_helper.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/ops_sse_header.h ------- 216 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/translator.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/gen-icount.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.h ------- 528 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/tcg-all.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/debug_helper.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/op_addsub.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/iwmmxt_helper.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/m_helper.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c ------- 190 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/op_helper.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/psci.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/tlb_helper.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-t32.inc.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-t16.inc.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/arm_ldst.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-vfp.inc.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate-vfp.inc.c ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-a32.inc.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/vec_helper.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/vfp_helper.c ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu64.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper-a64.c ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper-sve.h ------- 889 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate-a64.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-sve.inc.c ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/helper.h ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/cpu.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/fpu_helper.c ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/helper.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/op_helper.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/softfloat.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/translate.c ------- 224 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/helper.h ------- 896 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/cp0_helper.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/cpu.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/dsp_helper.c ------- 313 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/fpu_helper.c ------- 192 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/lmi_helper.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/msa_helper.c ------- 424 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/op_helper.c ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate_init.inc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/helper.h ------- 130 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/cpu.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/cc_helper.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/cpu.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/fop_helper.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/helper.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/int32_helper.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/ldst_helper.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/mmu_helper.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/win_helper.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/int64_helper.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/vis_helper.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/helper.h ------- 691 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/cpu.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/dfp_helper.c ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/excp_helper.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mem_helper.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/misc_helper.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-hash32.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu_helper.c ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/timebase_helper.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate.c ------- 501 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate_init.inc.c ------- 324 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c ------- 245 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c ------- 246 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/decContext.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/decNumber.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal128.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal32.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-hash64.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-book3s-v3.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/helper.h ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/cpu.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/cpu_helper.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/csr.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/fpu_helper.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/op_helper.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/pmp.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/translate.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/helper.h ------- 346 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cc_helper.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu_models.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/internal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu_features.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/crypto_helper.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/excp_helper.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/fpu_helper.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/cpu-common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/interrupt.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/int_helper.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/misc_helper.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/s390-tod.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c ------- 482 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec_fpu_helper.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec_helper.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec_int_helper.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec_string_helper.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/helper.h ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/cpu.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/fpu_helper.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/helper.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/op_helper.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/translate.c ------- 230 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gpattern.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/bitmap.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/bitops.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/crc32c.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/cutils.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/guest-random.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/host-utils.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/osdep.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qdist.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qemu-timer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/crypto/aes.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/ioport.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/optimize.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/translator.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/i386/x86.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/arch_memory_mapping.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper-a64.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/ppc/ppc.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/ppc/ppc_booke.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-hash32.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-book3s-v3.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-radix64.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-radix64.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/s390x/s390-skeys.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu_features.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/memory_mapping.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:31:31.468 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:31:44.554 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 12:31:44.555 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64_colormap.png [Content-Type=image/png]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/588 files][ 0.0 B/ 19.4 GiB] 0% Done / [1/588 files][542.8 KiB/ 19.4 GiB] 0% Done / [2/588 files][ 3.1 MiB/ 19.4 GiB] 0% Done / [3/588 files][ 6.5 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le_colormap.png [Content-Type=image/png]... Step #8: / [3/588 files][ 11.5 MiB/ 19.4 GiB] 0% Done / [4/588 files][ 14.0 MiB/ 19.4 GiB] 0% Done / [5/588 files][ 14.3 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/588 files][ 15.8 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/588 files][ 26.7 MiB/ 19.4 GiB] 0% Done / [6/588 files][ 27.0 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/588 files][ 31.1 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/588 files][ 32.9 MiB/ 19.4 GiB] 0% Done - - [7/588 files][ 50.1 MiB/ 19.4 GiB] 0% Done - [8/588 files][ 50.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [8/588 files][ 59.1 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [8/588 files][ 61.7 MiB/ 19.4 GiB] 0% Done - [9/588 files][ 61.9 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe_colormap.png [Content-Type=image/png]... Step #8: - [9/588 files][ 65.0 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K23IkDXv7i.data [Content-Type=application/octet-stream]... Step #8: - [9/588 files][ 65.5 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/588 files][ 67.1 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/588 files][ 68.1 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/588 files][ 71.5 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [9/588 files][ 71.7 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/588 files][ 72.0 MiB/ 19.4 GiB] 0% Done - [10/588 files][ 72.8 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be_colormap.png [Content-Type=image/png]... Step #8: - [10/588 files][ 86.8 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iyU3baweLW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/588 files][ 89.2 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/588 files][ 93.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [10/588 files][103.9 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [10/588 files][114.5 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be_colormap.png [Content-Type=image/png]... Step #8: - [11/588 files][115.5 MiB/ 19.4 GiB] 0% Done - [11/588 files][116.0 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [11/588 files][128.9 MiB/ 19.4 GiB] 0% Done - [11/588 files][131.0 MiB/ 19.4 GiB] 0% Done - [12/588 files][131.0 MiB/ 19.4 GiB] 0% Done - [13/588 files][131.5 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CnMTK4kB9H.data [Content-Type=application/octet-stream]... Step #8: - [13/588 files][135.9 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/588 files][140.8 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [13/588 files][143.1 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [13/588 files][143.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/588 files][148.3 MiB/ 19.4 GiB] 0% Done - [14/588 files][148.5 MiB/ 19.4 GiB] 0% Done - [14/588 files][150.1 MiB/ 19.4 GiB] 0% Done - [15/588 files][154.7 MiB/ 19.4 GiB] 0% Done - [15/588 files][157.7 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/588 files][167.1 MiB/ 19.4 GiB] 0% Done - [16/588 files][168.9 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/588 files][183.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/588 files][189.5 MiB/ 19.4 GiB] 0% Done - [19/588 files][189.8 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/588 files][200.9 MiB/ 19.4 GiB] 1% Done \ \ [21/588 files][212.8 MiB/ 19.4 GiB] 1% Done \ [21/588 files][218.2 MiB/ 19.4 GiB] 1% Done \ [21/588 files][237.0 MiB/ 19.4 GiB] 1% Done \ [21/588 files][243.4 MiB/ 19.4 GiB] 1% Done \ [21/588 files][262.0 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XONBqtBtfO.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [21/588 files][265.1 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: \ [21/588 files][287.0 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iyU3baweLW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [22/588 files][288.3 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [22/588 files][295.5 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: \ [23/588 files][301.2 MiB/ 19.4 GiB] 1% Done \ [24/588 files][302.8 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [24/588 files][307.4 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [25/588 files][316.7 MiB/ 19.4 GiB] 1% Done \ [26/588 files][317.5 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [27/588 files][318.6 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gs75d6nQQW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iyU3baweLW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38OaR0aOrd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MCmTF2iiT.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38OaR0aOrd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [28/588 files][365.4 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RJ26JIFV1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38OaR0aOrd.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XONBqtBtfO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/588 files][394.5 MiB/ 19.4 GiB] 1% Done \ [30/588 files][395.0 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2URyv91uLR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVxUY7E29P.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2URyv91uLR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K23IkDXv7i.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/588 files][418.0 MiB/ 19.4 GiB] 2% Done \ [32/588 files][418.3 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/588 files][422.6 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XONBqtBtfO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [34/588 files][441.7 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2URyv91uLR.data [Content-Type=application/octet-stream]... Step #8: \ [34/588 files][456.9 MiB/ 19.4 GiB] 2% Done \ [34/588 files][460.5 MiB/ 19.4 GiB] 2% Done \ [34/588 files][462.9 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gs75d6nQQW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [34/588 files][475.2 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [34/588 files][479.6 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | | [34/588 files][483.7 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: | [34/588 files][485.0 MiB/ 19.4 GiB] 2% Done | [34/588 files][485.3 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0oj6Sn71H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iyU3baweLW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [34/588 files][489.7 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iyU3baweLW.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [34/588 files][491.5 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8MCmTF2iiT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [34/588 files][496.4 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: | [34/588 files][500.0 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: | [34/588 files][508.2 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0oj6Sn71H.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K23IkDXv7i.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HE2QQ4KAh3.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [34/588 files][519.2 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le.covreport [Content-Type=application/octet-stream]... Step #8: | [34/588 files][522.8 MiB/ 19.4 GiB] 2% Done | [34/588 files][524.9 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2RJ26JIFV1.data [Content-Type=application/octet-stream]... Step #8: | [34/588 files][526.5 MiB/ 19.4 GiB] 2% Done | [34/588 files][530.1 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm.covreport [Content-Type=application/octet-stream]... Step #8: | [34/588 files][531.9 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: | [34/588 files][534.7 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZVxUY7E29P.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [34/588 files][539.6 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iyU3baweLW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [34/588 files][542.4 MiB/ 19.4 GiB] 2% Done | [34/588 files][545.5 MiB/ 19.4 GiB] 2% Done | [34/588 files][545.8 MiB/ 19.4 GiB] 2% Done | [35/588 files][547.9 MiB/ 19.4 GiB] 2% Done | [35/588 files][553.5 MiB/ 19.4 GiB] 2% Done | [36/588 files][557.7 MiB/ 19.4 GiB] 2% Done | [36/588 files][560.5 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [36/588 files][569.5 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be.covreport [Content-Type=application/octet-stream]... Step #8: | [37/588 files][579.6 MiB/ 19.4 GiB] 2% Done | [37/588 files][581.9 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [37/588 files][586.3 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CnMTK4kB9H.data.yaml [Content-Type=application/octet-stream]... Step #8: | [37/588 files][593.2 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ya1ZPuUZug.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [37/588 files][605.0 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [38/588 files][607.9 MiB/ 19.4 GiB] 3% Done | [39/588 files][608.9 MiB/ 19.4 GiB] 3% Done | [39/588 files][608.9 MiB/ 19.4 GiB] 3% Done | [39/588 files][612.3 MiB/ 19.4 GiB] 3% Done | [39/588 files][613.0 MiB/ 19.4 GiB] 3% Done | [39/588 files][615.3 MiB/ 19.4 GiB] 3% Done | [39/588 files][617.1 MiB/ 19.4 GiB] 3% Done | [39/588 files][620.4 MiB/ 19.4 GiB] 3% Done | [39/588 files][624.0 MiB/ 19.4 GiB] 3% Done | [39/588 files][626.1 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [39/588 files][629.7 MiB/ 19.4 GiB] 3% Done | [40/588 files][629.7 MiB/ 19.4 GiB] 3% Done | [40/588 files][631.3 MiB/ 19.4 GiB] 3% Done | [40/588 files][632.3 MiB/ 19.4 GiB] 3% Done | [40/588 files][635.1 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: | [40/588 files][636.7 MiB/ 19.4 GiB] 3% Done | [40/588 files][636.7 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be.covreport [Content-Type=application/octet-stream]... Step #8: | [40/588 files][638.0 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/cpuid.h [Content-Type=text/x-chdr]... Step #8: | [40/588 files][647.5 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [40/588 files][649.1 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [40/588 files][650.9 MiB/ 19.4 GiB] 3% Done | [41/588 files][651.1 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: | [42/588 files][659.4 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [42/588 files][667.9 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [42/588 files][669.2 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [42/588 files][672.0 MiB/ 19.4 GiB] 3% Done | [43/588 files][672.0 MiB/ 19.4 GiB] 3% Done | [43/588 files][672.8 MiB/ 19.4 GiB] 3% Done | [43/588 files][676.4 MiB/ 19.4 GiB] 3% Done | [43/588 files][676.4 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [43/588 files][677.2 MiB/ 19.4 GiB] 3% Done | [43/588 files][677.4 MiB/ 19.4 GiB] 3% Done | [43/588 files][678.4 MiB/ 19.4 GiB] 3% Done | [43/588 files][678.4 MiB/ 19.4 GiB] 3% Done | [43/588 files][678.7 MiB/ 19.4 GiB] 3% Done | [43/588 files][678.7 MiB/ 19.4 GiB] 3% Done | [43/588 files][679.0 MiB/ 19.4 GiB] 3% Done | [43/588 files][679.5 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [43/588 files][680.0 MiB/ 19.4 GiB] 3% Done | [43/588 files][680.0 MiB/ 19.4 GiB] 3% Done | [43/588 files][680.2 MiB/ 19.4 GiB] 3% Done | [44/588 files][681.5 MiB/ 19.4 GiB] 3% Done | [45/588 files][682.8 MiB/ 19.4 GiB] 3% Done | [46/588 files][684.4 MiB/ 19.4 GiB] 3% Done | [46/588 files][685.2 MiB/ 19.4 GiB] 3% Done | [46/588 files][686.2 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: | [47/588 files][689.0 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/uc.c [Content-Type=text/x-csrc]... Step #8: | [47/588 files][710.4 MiB/ 19.4 GiB] 3% Done | [47/588 files][713.5 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/list.c [Content-Type=text/x-csrc]... Step #8: | [47/588 files][716.1 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/memory_ldst.inc.c [Content-Type=text/x-csrc]... Step #8: | [47/588 files][719.2 MiB/ 19.4 GiB] 3% Done | [47/588 files][719.4 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/unicorn_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec-vary.c [Content-Type=text/x-csrc]... Step #8: | [47/588 files][723.6 MiB/ 19.4 GiB] 3% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec.c [Content-Type=text/x-csrc]... Step #8: / [47/588 files][729.2 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/optimize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-ldst.inc.c [Content-Type=text/x-csrc]... Step #8: / [47/588 files][734.9 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-gvec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-pool.inc.c [Content-Type=text/x-csrc]... Step #8: / [47/588 files][740.7 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg.c [Content-Type=text/x-csrc]... Step #8: / [48/588 files][742.0 MiB/ 19.4 GiB] 3% Done / [48/588 files][742.3 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-vec.c [Content-Type=text/x-csrc]... Step #8: / [48/588 files][744.1 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: / [48/588 files][747.7 MiB/ 19.4 GiB] 3% Done / [48/588 files][751.3 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.h [Content-Type=text/x-chdr]... Step #8: / [48/588 files][758.3 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/crypto/aes.c [Content-Type=text/x-csrc]... Step #8: / [48/588 files][760.3 MiB/ 19.4 GiB] 3% Done / [48/588 files][762.6 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: / [48/588 files][766.2 MiB/ 19.4 GiB] 3% Done / [48/588 files][766.2 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/qregs.def [Content-Type=application/octet-stream]... Step #8: / [48/588 files][767.3 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.c [Content-Type=text/x-csrc]... Step #8: / [48/588 files][771.9 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h [Content-Type=text/x-chdr]... Step #8: / [48/588 files][772.4 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/translate.c [Content-Type=text/x-csrc]... Step #8: / [48/588 files][775.8 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.c [Content-Type=text/x-csrc]... Step #8: / [48/588 files][777.6 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/op_helper.c [Content-Type=text/x-csrc]... Step #8: / [48/588 files][784.8 MiB/ 19.4 GiB] 3% Done / [49/588 files][786.1 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.h [Content-Type=text/x-chdr]... Step #8: / [49/588 files][788.2 MiB/ 19.4 GiB] 3% Done / [49/588 files][791.5 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: / [49/588 files][794.1 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.c [Content-Type=text/x-csrc]... Step #8: / [49/588 files][806.5 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate_vx.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: / [49/588 files][812.8 MiB/ 19.4 GiB] 4% Done / [50/588 files][813.8 MiB/ 19.4 GiB] 4% Done / [51/588 files][813.8 MiB/ 19.4 GiB] 4% Done / [52/588 files][813.8 MiB/ 19.4 GiB] 4% Done / [52/588 files][813.8 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/gen-features.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mem_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_string_helper.c [Content-Type=text/x-csrc]... Step #8: / [52/588 files][816.1 MiB/ 19.4 GiB] 4% Done / [53/588 files][816.4 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_int_helper.c [Content-Type=text/x-csrc]... Step #8: / [54/588 files][819.0 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/insn-data.def [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/internal.h [Content-Type=text/x-chdr]... Step #8: / [54/588 files][820.8 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/int_helper.c [Content-Type=text/x-csrc]... Step #8: / [54/588 files][821.8 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/interrupt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cc_helper.c [Content-Type=text/x-csrc]... Step #8: / [54/588 files][827.2 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/excp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.c [Content-Type=text/x-csrc]... Step #8: / [54/588 files][835.5 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/misc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/s390-tod.h [Content-Type=text/x-chdr]... Step #8: / [54/588 files][844.7 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.h [Content-Type=text/x-chdr]... Step #8: / [55/588 files][848.7 MiB/ 19.4 GiB] 4% Done / [55/588 files][848.7 MiB/ 19.4 GiB] 4% Done / [56/588 files][851.8 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/lmi_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/internal.h [Content-Type=text/x-chdr]... Step #8: / [57/588 files][862.1 MiB/ 19.4 GiB] 4% Done / [57/588 files][864.2 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/dsp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate_init.inc.c [Content-Type=text/x-csrc]... Step #8: / [57/588 files][871.9 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_helper.c [Content-Type=text/x-csrc]... Step #8: / [57/588 files][876.3 MiB/ 19.4 GiB] 4% Done / [58/588 files][876.3 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/op_helper.c [Content-Type=text/x-csrc]... Step #8: / [59/588 files][877.1 MiB/ 19.4 GiB] 4% Done / [59/588 files][879.9 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/msa_helper.c [Content-Type=text/x-csrc]... Step #8: / [60/588 files][892.3 MiB/ 19.4 GiB] 4% Done / [60/588 files][892.8 MiB/ 19.4 GiB] 4% Done / [60/588 files][893.1 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.h [Content-Type=text/x-chdr]... Step #8: / [60/588 files][904.9 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: / [61/588 files][907.4 MiB/ 19.4 GiB] 4% Done / [62/588 files][907.9 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: / [62/588 files][913.9 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mfrom_table.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mem_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/dfp_helper.c [Content-Type=text/x-csrc]... Step #8: / [62/588 files][928.3 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/int_helper.c [Content-Type=text/x-csrc]... Step #8: / [62/588 files][931.7 MiB/ 19.4 GiB] 4% Done / [63/588 files][934.5 MiB/ 19.4 GiB] 4% Done / [63/588 files][937.1 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/timebase_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate_init.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: / [63/588 files][944.1 MiB/ 19.4 GiB] 4% Done / [64/588 files][944.1 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/excp_helper.c [Content-Type=text/x-csrc]... Step #8: / [65/588 files][947.0 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/misc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper_regs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.c [Content-Type=text/x-csrc]... Step #8: / [65/588 files][961.6 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu.h [Content-Type=text/x-chdr]... Step #8: / [66/588 files][972.1 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.c [Content-Type=text/x-csrc]... Step #8: / [67/588 files][975.0 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c [Content-Type=text/x-csrc]... Step #8: / [67/588 files][980.9 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c [Content-Type=text/x-csrc]... Step #8: / [67/588 files][997.7 MiB/ 19.4 GiB] 5% Done / [68/588 files][ 1001 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c [Content-Type=text/x-csrc]... Step #8: / [69/588 files][ 1014 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c [Content-Type=text/x-csrc]... Step #8: / [70/588 files][ 1021 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int32_helper.c [Content-Type=text/x-csrc]... Step #8: / [70/588 files][ 1.0 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/vis_helper.c [Content-Type=text/x-csrc]... Step #8: / [71/588 files][ 1.0 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/win_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/fop_helper.c [Content-Type=text/x-csrc]... Step #8: - - [72/588 files][ 1.0 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/translate.c [Content-Type=text/x-csrc]... Step #8: - [73/588 files][ 1.0 GiB/ 19.4 GiB] 5% Done - [74/588 files][ 1.0 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/ldst_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int64_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn64.c [Content-Type=text/x-csrc]... Step #8: - [75/588 files][ 1.0 GiB/ 19.4 GiB] 5% Done - [76/588 files][ 1.0 GiB/ 19.4 GiB] 5% Done - [77/588 files][ 1.0 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.c [Content-Type=text/x-csrc]... Step #8: - [78/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/translate.c [Content-Type=text/x-csrc]... Step #8: - [79/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/unicorn.c [Content-Type=text/x-csrc]... Step #8: - [80/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done - [81/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c [Content-Type=text/x-csrc]... Step #8: - [82/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_aarch64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_addsub.h [Content-Type=text/x-chdr]... Step #8: - [82/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-sve.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu64.c [Content-Type=text/x-csrc]... Step #8: - [83/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done - [84/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/internals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-sve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/pauth_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-sve.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.c [Content-Type=text/x-csrc]... Step #8: - [85/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.c [Content-Type=text/x-csrc]... Step #8: - [86/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: - [87/588 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/m_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vfp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t32.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vec_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm_ldst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/tlb_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t16.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/debug_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-vfp.inc.c [Content-Type=text/x-csrc]... Step #8: - [88/588 files][ 1.2 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/sve_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/iwmmxt_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp.inc.c [Content-Type=text/x-csrc]... Step #8: - [89/588 files][ 1.2 GiB/ 19.4 GiB] 5% Done - [90/588 files][ 1.2 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32.inc.c [Content-Type=text/x-csrc]... Step #8: - [91/588 files][ 1.2 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/neon_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/psci.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/csr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/translate.c [Content-Type=text/x-csrc]... Step #8: - [92/588 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.c [Content-Type=text/x-csrc]... Step #8: - [93/588 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c [Content-Type=text/x-csrc]... Step #8: - [94/588 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper_template.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mem_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse_header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/smm_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/bpt_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/int_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper.c [Content-Type=text/x-csrc]... Step #8: - [95/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.c [Content-Type=text/x-csrc]... Step #8: - [96/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/shift_helper_template.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/excp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/misc_helper.c [Content-Type=text/x-csrc]... Step #8: - [97/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done - [98/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse.h [Content-Type=text/x-chdr]... Step #8: - [99/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done - [100/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mpx_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/svm_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/machine.c [Content-Type=text/x-csrc]... Step #8: - [101/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/seg_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.h [Content-Type=text/x-chdr]... Step #8: - [102/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/arch_memory_mapping.c [Content-Type=text/x-csrc]... Step #8: - [103/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat-specialize.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat.c [Content-Type=text/x-csrc]... Step #8: - [104/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/elf.h [Content-Type=text/x-chdr]... Step #8: - [105/588 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qdist.h [Content-Type=text/x-chdr]... Step #8: \ \ [106/588 files][ 1.4 GiB/ 19.4 GiB] 6% Done \ [106/588 files][ 1.4 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/int128.h [Content-Type=text/x-chdr]... Step #8: \ [107/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/queue.h [Content-Type=text/x-chdr]... Step #8: \ [108/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread-posix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/host-utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qht.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/osdep.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitops.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bswap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/atomic128.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/timer.h [Content-Type=text/x-chdr]... Step #8: \ [109/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/xxhash.h [Content-Type=text/x-chdr]... Step #8: \ [110/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/typedefs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/memory_mapping.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread.h [Content-Type=text/x-chdr]... Step #8: \ [111/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done \ [111/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done \ [112/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op-gvec.h [Content-Type=text/x-chdr]... Step #8: \ [113/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done \ [113/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-mo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-opc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/aes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/core/cpu.h [Content-Type=text/x-chdr]... Step #8: \ [113/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done \ [114/588 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/storage-keys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/ppc/ppc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/i386/topology.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory.h [Content-Type=text/x-chdr]... Step #8: \ [114/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/translator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/exec-all.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu_ldst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory-internal.h [Content-Type=text/x-chdr]... Step #8: \ [115/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ram_addr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-common.h [Content-Type=text/x-chdr]... Step #8: \ [116/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memattrs.h [Content-Type=text/x-chdr]... Step #8: \ [117/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done \ [118/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-all.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/gen-icount.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h [Content-Type=text/x-chdr]... Step #8: \ [119/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done \ [119/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-lookup.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/hwaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decDPD.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decNumber.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h [Content-Type=text/x-chdr]... Step #8: \ [120/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decContext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cputlb.c [Content-Type=text/x-csrc]... Step #8: \ [121/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-all.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec.c [Content-Type=text/x-csrc]... Step #8: \ [121/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/atomic_template.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/ioport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/unicorn_vtlb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory_mapping.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/cpus.c [Content-Type=text/x-csrc]... Step #8: \ [121/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/vl.c [Content-Type=text/x-csrc]... Step #8: \ [121/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/core/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/s390x/s390-skeys.c [Content-Type=text/x-csrc]... Step #8: \ [122/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc_booke.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/i386/x86.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitmap.c [Content-Type=text/x-csrc]... Step #8: \ [123/588 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/osdep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/pagesize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qdist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/host-utils.c [Content-Type=text/x-csrc]... Step #8: \ [123/588 files][ 1.6 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/oslib-posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/guest-random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-thread-posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cacheinfo.c [Content-Type=text/x-csrc]... Step #8: \ [124/588 files][ 1.6 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qht.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/crc32c.c [Content-Type=text/x-csrc]... Step #8: \ [124/588 files][ 1.6 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decContext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decNumber.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal128.c [Content-Type=text/x-csrc]... Step #8: \ [125/588 files][ 1.6 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c [Content-Type=text/x-csrc]... Step #8: \ [125/588 files][ 1.6 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/uc_priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/qemu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/unicorn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/x86.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/s390x.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gslice.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gnode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtestutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/ghash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.h [Content-Type=text/x-chdr]... Step #8: | | [125/588 files][ 1.7 GiB/ 19.4 GiB] 8% Done | [126/588 files][ 1.7 GiB/ 19.4 GiB] 8% Done | [127/588 files][ 1.7 GiB/ 19.4 GiB] 8% Done | [127/588 files][ 1.8 GiB/ 19.4 GiB] 9% Done | [127/588 files][ 1.8 GiB/ 19.4 GiB] 9% Done | [128/588 files][ 1.8 GiB/ 19.4 GiB] 9% Done | [128/588 files][ 1.8 GiB/ 19.4 GiB] 9% Done | [128/588 files][ 1.8 GiB/ 19.4 GiB] 9% Done | [128/588 files][ 1.8 GiB/ 19.4 GiB] 9% Done | [129/588 files][ 1.8 GiB/ 19.4 GiB] 9% Done | [130/588 files][ 1.8 GiB/ 19.4 GiB] 9% Done | [130/588 files][ 1.9 GiB/ 19.4 GiB] 9% Done | [131/588 files][ 1.9 GiB/ 19.4 GiB] 9% Done | [132/588 files][ 1.9 GiB/ 19.4 GiB] 9% Done | [132/588 files][ 1.9 GiB/ 19.4 GiB] 9% Done | [133/588 files][ 1.9 GiB/ 19.4 GiB] 9% Done | [134/588 files][ 1.9 GiB/ 19.4 GiB] 10% Done | [135/588 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [135/588 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [135/588 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [135/588 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [136/588 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [136/588 files][ 2.1 GiB/ 19.4 GiB] 10% Done | [137/588 files][ 2.1 GiB/ 19.4 GiB] 10% Done | [137/588 files][ 2.1 GiB/ 19.4 GiB] 10% Done / / [138/588 files][ 2.1 GiB/ 19.4 GiB] 10% Done / [139/588 files][ 2.2 GiB/ 19.4 GiB] 11% Done / [140/588 files][ 2.3 GiB/ 19.4 GiB] 11% Done / [141/588 files][ 2.3 GiB/ 19.4 GiB] 12% Done / [142/588 files][ 2.4 GiB/ 19.4 GiB] 12% Done / [142/588 files][ 2.4 GiB/ 19.4 GiB] 12% Done - - [143/588 files][ 2.5 GiB/ 19.4 GiB] 12% Done - [144/588 files][ 2.5 GiB/ 19.4 GiB] 13% Done - [144/588 files][ 2.5 GiB/ 19.4 GiB] 13% Done - [145/588 files][ 2.6 GiB/ 19.4 GiB] 13% Done - [145/588 files][ 2.6 GiB/ 19.4 GiB] 13% Done - [145/588 files][ 2.6 GiB/ 19.4 GiB] 13% Done - [145/588 files][ 2.6 GiB/ 19.4 GiB] 13% Done - [145/588 files][ 2.7 GiB/ 19.4 GiB] 13% Done - [145/588 files][ 2.7 GiB/ 19.4 GiB] 13% Done - [146/588 files][ 2.7 GiB/ 19.4 GiB] 14% Done - [146/588 files][ 2.7 GiB/ 19.4 GiB] 14% Done - [146/588 files][ 2.7 GiB/ 19.4 GiB] 14% Done - [147/588 files][ 2.7 GiB/ 19.4 GiB] 14% Done - [147/588 files][ 2.7 GiB/ 19.4 GiB] 14% Done - [147/588 files][ 2.8 GiB/ 19.4 GiB] 14% Done - [148/588 files][ 2.8 GiB/ 19.4 GiB] 14% Done - [149/588 files][ 2.8 GiB/ 19.4 GiB] 14% Done - [150/588 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [151/588 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [151/588 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [152/588 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [153/588 files][ 2.9 GiB/ 19.4 GiB] 14% Done \ \ [154/588 files][ 2.9 GiB/ 19.4 GiB] 14% Done \ [155/588 files][ 3.0 GiB/ 19.4 GiB] 15% Done \ [155/588 files][ 3.1 GiB/ 19.4 GiB] 15% Done \ [155/588 files][ 3.1 GiB/ 19.4 GiB] 15% Done \ [155/588 files][ 3.1 GiB/ 19.4 GiB] 15% Done \ [156/588 files][ 3.1 GiB/ 19.4 GiB] 16% Done \ [156/588 files][ 3.1 GiB/ 19.4 GiB] 16% Done \ [156/588 files][ 3.1 GiB/ 19.4 GiB] 16% Done \ [156/588 files][ 3.1 GiB/ 19.4 GiB] 16% Done \ [157/588 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [157/588 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [157/588 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [158/588 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [158/588 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [159/588 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [159/588 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [160/588 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [161/588 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [161/588 files][ 3.3 GiB/ 19.4 GiB] 16% Done \ [162/588 files][ 3.3 GiB/ 19.4 GiB] 16% Done \ [162/588 files][ 3.3 GiB/ 19.4 GiB] 16% Done \ [163/588 files][ 3.3 GiB/ 19.4 GiB] 16% Done \ [163/588 files][ 3.3 GiB/ 19.4 GiB] 17% Done \ [164/588 files][ 3.3 GiB/ 19.4 GiB] 17% Done \ [164/588 files][ 3.3 GiB/ 19.4 GiB] 17% Done | | [165/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [166/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [167/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [167/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [168/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [168/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [169/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [170/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [171/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [171/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [172/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [173/588 files][ 3.4 GiB/ 19.4 GiB] 17% Done | [174/588 files][ 3.5 GiB/ 19.4 GiB] 17% Done | [175/588 files][ 3.5 GiB/ 19.4 GiB] 18% Done | [175/588 files][ 3.5 GiB/ 19.4 GiB] 18% Done | [176/588 files][ 3.5 GiB/ 19.4 GiB] 18% Done | [176/588 files][ 3.6 GiB/ 19.4 GiB] 18% Done | [176/588 files][ 3.6 GiB/ 19.4 GiB] 18% Done | [177/588 files][ 3.6 GiB/ 19.4 GiB] 18% Done | [177/588 files][ 3.6 GiB/ 19.4 GiB] 18% Done | [177/588 files][ 3.6 GiB/ 19.4 GiB] 18% Done | [177/588 files][ 3.6 GiB/ 19.4 GiB] 18% Done | [178/588 files][ 3.7 GiB/ 19.4 GiB] 18% Done | [178/588 files][ 3.7 GiB/ 19.4 GiB] 19% Done | [179/588 files][ 3.7 GiB/ 19.4 GiB] 19% Done | [179/588 files][ 3.7 GiB/ 19.4 GiB] 19% Done / / [179/588 files][ 3.7 GiB/ 19.4 GiB] 19% Done / [180/588 files][ 3.7 GiB/ 19.4 GiB] 19% Done / [180/588 files][ 3.8 GiB/ 19.4 GiB] 19% Done / [181/588 files][ 3.8 GiB/ 19.4 GiB] 19% Done / [181/588 files][ 3.8 GiB/ 19.4 GiB] 19% Done / [182/588 files][ 3.8 GiB/ 19.4 GiB] 19% Done / [182/588 files][ 3.8 GiB/ 19.4 GiB] 19% Done / [182/588 files][ 3.8 GiB/ 19.4 GiB] 19% Done / [183/588 files][ 3.8 GiB/ 19.4 GiB] 19% Done / [183/588 files][ 3.8 GiB/ 19.4 GiB] 19% Done / [183/588 files][ 3.9 GiB/ 19.4 GiB] 19% Done / [184/588 files][ 3.9 GiB/ 19.4 GiB] 19% Done / [184/588 files][ 3.9 GiB/ 19.4 GiB] 19% Done / [185/588 files][ 3.9 GiB/ 19.4 GiB] 19% Done / [186/588 files][ 3.9 GiB/ 19.4 GiB] 20% Done / [186/588 files][ 3.9 GiB/ 19.4 GiB] 20% Done / [187/588 files][ 3.9 GiB/ 19.4 GiB] 20% Done / [187/588 files][ 3.9 GiB/ 19.4 GiB] 20% Done / [188/588 files][ 3.9 GiB/ 19.4 GiB] 20% Done / [188/588 files][ 3.9 GiB/ 19.4 GiB] 20% Done / [189/588 files][ 4.0 GiB/ 19.4 GiB] 20% Done / [190/588 files][ 4.0 GiB/ 19.4 GiB] 20% Done / [191/588 files][ 4.0 GiB/ 19.4 GiB] 20% Done / [192/588 files][ 4.0 GiB/ 19.4 GiB] 20% Done / [192/588 files][ 4.0 GiB/ 19.4 GiB] 20% Done / [193/588 files][ 4.0 GiB/ 19.4 GiB] 20% Done / [193/588 files][ 4.0 GiB/ 19.4 GiB] 20% Done / [194/588 files][ 4.0 GiB/ 19.4 GiB] 20% Done / [194/588 files][ 4.0 GiB/ 19.4 GiB] 20% Done / [195/588 files][ 4.1 GiB/ 19.4 GiB] 21% Done / [195/588 files][ 4.1 GiB/ 19.4 GiB] 21% Done / [195/588 files][ 4.1 GiB/ 19.4 GiB] 21% Done - - [195/588 files][ 4.1 GiB/ 19.4 GiB] 21% Done - [196/588 files][ 4.1 GiB/ 19.4 GiB] 21% Done - [196/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [196/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [197/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [198/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [198/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [198/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [199/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [199/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [199/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [199/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [200/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [201/588 files][ 4.2 GiB/ 19.4 GiB] 21% Done - [201/588 files][ 4.3 GiB/ 19.4 GiB] 22% Done - [202/588 files][ 4.3 GiB/ 19.4 GiB] 22% Done - [203/588 files][ 4.3 GiB/ 19.4 GiB] 22% Done - [204/588 files][ 4.3 GiB/ 19.4 GiB] 22% Done - [205/588 files][ 4.3 GiB/ 19.4 GiB] 22% Done - [205/588 files][ 4.3 GiB/ 19.4 GiB] 22% Done - [205/588 files][ 4.3 GiB/ 19.4 GiB] 22% Done - [206/588 files][ 4.4 GiB/ 19.4 GiB] 22% Done - [207/588 files][ 4.4 GiB/ 19.4 GiB] 22% Done - [208/588 files][ 4.4 GiB/ 19.4 GiB] 22% Done - [208/588 files][ 4.4 GiB/ 19.4 GiB] 22% Done - [209/588 files][ 4.4 GiB/ 19.4 GiB] 22% Done - [209/588 files][ 4.4 GiB/ 19.4 GiB] 22% Done - [209/588 files][ 4.4 GiB/ 19.4 GiB] 22% Done - [209/588 files][ 4.4 GiB/ 19.4 GiB] 22% Done - [210/588 files][ 4.5 GiB/ 19.4 GiB] 22% Done - [211/588 files][ 4.5 GiB/ 19.4 GiB] 23% Done - [211/588 files][ 4.5 GiB/ 19.4 GiB] 23% Done - [211/588 files][ 4.5 GiB/ 19.4 GiB] 23% Done - [212/588 files][ 4.5 GiB/ 19.4 GiB] 23% Done \ \ [212/588 files][ 4.5 GiB/ 19.4 GiB] 23% Done \ [212/588 files][ 4.5 GiB/ 19.4 GiB] 23% Done \ [212/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [212/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [212/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [212/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [213/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [213/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [213/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [214/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [215/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [215/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [215/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [215/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [216/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [216/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [217/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [217/588 files][ 4.6 GiB/ 19.4 GiB] 23% Done \ [218/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [218/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [218/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [219/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [220/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [220/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [220/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [221/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [222/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [222/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [222/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [223/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [224/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [225/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [226/588 files][ 4.7 GiB/ 19.4 GiB] 24% Done \ [226/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [226/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [227/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [228/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [229/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [229/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [230/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [231/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [232/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [232/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [232/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [233/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [234/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [235/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [236/588 files][ 4.8 GiB/ 19.4 GiB] 24% Done \ [237/588 files][ 4.9 GiB/ 19.4 GiB] 25% Done \ [237/588 files][ 4.9 GiB/ 19.4 GiB] 25% Done \ [237/588 files][ 4.9 GiB/ 19.4 GiB] 25% Done \ [237/588 files][ 4.9 GiB/ 19.4 GiB] 25% Done \ [238/588 files][ 4.9 GiB/ 19.4 GiB] 25% Done \ [239/588 files][ 4.9 GiB/ 19.4 GiB] 25% Done | | [240/588 files][ 4.9 GiB/ 19.4 GiB] 25% Done | [241/588 files][ 4.9 GiB/ 19.4 GiB] 25% Done | [241/588 files][ 5.0 GiB/ 19.4 GiB] 25% Done | [242/588 files][ 5.0 GiB/ 19.4 GiB] 25% Done | [242/588 files][ 5.0 GiB/ 19.4 GiB] 25% Done | [243/588 files][ 5.0 GiB/ 19.4 GiB] 25% Done | [243/588 files][ 5.0 GiB/ 19.4 GiB] 25% Done | [244/588 files][ 5.0 GiB/ 19.4 GiB] 25% Done | [244/588 files][ 5.0 GiB/ 19.4 GiB] 26% Done | [244/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [244/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [245/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [245/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [245/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [245/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [245/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [246/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [246/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [246/588 files][ 5.1 GiB/ 19.4 GiB] 26% Done | [246/588 files][ 5.2 GiB/ 19.4 GiB] 26% Done | [247/588 files][ 5.2 GiB/ 19.4 GiB] 26% Done | [248/588 files][ 5.2 GiB/ 19.4 GiB] 26% Done | [249/588 files][ 5.2 GiB/ 19.4 GiB] 26% Done | [250/588 files][ 5.2 GiB/ 19.4 GiB] 26% Done | [250/588 files][ 5.2 GiB/ 19.4 GiB] 27% Done | [251/588 files][ 5.2 GiB/ 19.4 GiB] 27% Done | [252/588 files][ 5.3 GiB/ 19.4 GiB] 27% Done | [253/588 files][ 5.3 GiB/ 19.4 GiB] 27% Done | [254/588 files][ 5.3 GiB/ 19.4 GiB] 27% Done | [255/588 files][ 5.3 GiB/ 19.4 GiB] 27% Done | [256/588 files][ 5.3 GiB/ 19.4 GiB] 27% Done | [256/588 files][ 5.3 GiB/ 19.4 GiB] 27% Done | [257/588 files][ 5.3 GiB/ 19.4 GiB] 27% Done | [257/588 files][ 5.3 GiB/ 19.4 GiB] 27% Done / / [257/588 files][ 5.3 GiB/ 19.4 GiB] 27% Done / [257/588 files][ 5.4 GiB/ 19.4 GiB] 27% Done / [258/588 files][ 5.4 GiB/ 19.4 GiB] 27% Done / [259/588 files][ 5.4 GiB/ 19.4 GiB] 27% Done / [259/588 files][ 5.4 GiB/ 19.4 GiB] 27% Done / [260/588 files][ 5.4 GiB/ 19.4 GiB] 28% Done / [260/588 files][ 5.4 GiB/ 19.4 GiB] 28% Done / [261/588 files][ 5.4 GiB/ 19.4 GiB] 28% Done / [261/588 files][ 5.4 GiB/ 19.4 GiB] 28% Done / [261/588 files][ 5.5 GiB/ 19.4 GiB] 28% Done / [261/588 files][ 5.5 GiB/ 19.4 GiB] 28% Done / [262/588 files][ 5.5 GiB/ 19.4 GiB] 28% Done / [262/588 files][ 5.5 GiB/ 19.4 GiB] 28% Done / [263/588 files][ 5.5 GiB/ 19.4 GiB] 28% Done / [263/588 files][ 5.5 GiB/ 19.4 GiB] 28% Done / [263/588 files][ 5.6 GiB/ 19.4 GiB] 28% Done / [263/588 files][ 5.6 GiB/ 19.4 GiB] 28% Done / [264/588 files][ 5.6 GiB/ 19.4 GiB] 28% Done / [265/588 files][ 5.6 GiB/ 19.4 GiB] 28% Done / [266/588 files][ 5.6 GiB/ 19.4 GiB] 28% Done / [266/588 files][ 5.6 GiB/ 19.4 GiB] 28% Done / [267/588 files][ 5.6 GiB/ 19.4 GiB] 28% Done 685.4 MiB/s ETA 00:00:21 / [267/588 files][ 5.6 GiB/ 19.4 GiB] 28% Done 685.7 MiB/s ETA 00:00:21 / [267/588 files][ 5.6 GiB/ 19.4 GiB] 28% Done 684.4 MiB/s ETA 00:00:21 / [267/588 files][ 5.6 GiB/ 19.4 GiB] 29% Done 685.3 MiB/s ETA 00:00:21 / [268/588 files][ 5.6 GiB/ 19.4 GiB] 29% Done 685.4 MiB/s ETA 00:00:21 / [268/588 files][ 5.6 GiB/ 19.4 GiB] 29% Done 686.0 MiB/s ETA 00:00:20 / [269/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 685.4 MiB/s ETA 00:00:20 / [270/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 686.2 MiB/s ETA 00:00:20 / [270/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 686.5 MiB/s ETA 00:00:20 / [270/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 687.0 MiB/s ETA 00:00:20 / [270/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 687.0 MiB/s ETA 00:00:20 / [271/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 686.7 MiB/s ETA 00:00:20 / [272/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 686.8 MiB/s ETA 00:00:20 / [273/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 686.8 MiB/s ETA 00:00:20 / [274/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 687.0 MiB/s ETA 00:00:20 / [274/588 files][ 5.7 GiB/ 19.4 GiB] 29% Done 686.4 MiB/s ETA 00:00:20 - - [275/588 files][ 5.8 GiB/ 19.4 GiB] 29% Done 686.2 MiB/s ETA 00:00:20 - [275/588 files][ 5.8 GiB/ 19.4 GiB] 29% Done 685.4 MiB/s ETA 00:00:20 - [276/588 files][ 5.8 GiB/ 19.4 GiB] 29% Done 685.3 MiB/s ETA 00:00:20 - [276/588 files][ 5.8 GiB/ 19.4 GiB] 29% Done 685.5 MiB/s ETA 00:00:20 - [276/588 files][ 5.8 GiB/ 19.4 GiB] 29% Done 685.9 MiB/s ETA 00:00:20 - [277/588 files][ 5.8 GiB/ 19.4 GiB] 30% Done 685.2 MiB/s ETA 00:00:20 - [278/588 files][ 5.8 GiB/ 19.4 GiB] 30% Done 685.1 MiB/s ETA 00:00:20 - [278/588 files][ 5.8 GiB/ 19.4 GiB] 30% Done 684.9 MiB/s ETA 00:00:20 - [279/588 files][ 5.8 GiB/ 19.4 GiB] 30% Done 684.7 MiB/s ETA 00:00:20 - [279/588 files][ 5.8 GiB/ 19.4 GiB] 30% Done 684.6 MiB/s ETA 00:00:20 - [280/588 files][ 5.9 GiB/ 19.4 GiB] 30% Done 685.3 MiB/s ETA 00:00:20 - [280/588 files][ 5.9 GiB/ 19.4 GiB] 30% Done 684.6 MiB/s ETA 00:00:20 - [281/588 files][ 5.9 GiB/ 19.4 GiB] 30% Done 683.8 MiB/s ETA 00:00:20 - [281/588 files][ 5.9 GiB/ 19.4 GiB] 30% Done 685.2 MiB/s ETA 00:00:20 - [282/588 files][ 5.9 GiB/ 19.4 GiB] 30% Done 683.8 MiB/s ETA 00:00:20 - [283/588 files][ 5.9 GiB/ 19.4 GiB] 30% Done 684.5 MiB/s ETA 00:00:20 - [283/588 files][ 5.9 GiB/ 19.4 GiB] 30% Done 684.5 MiB/s ETA 00:00:20 - [284/588 files][ 6.0 GiB/ 19.4 GiB] 30% Done 683.8 MiB/s ETA 00:00:20 - [285/588 files][ 6.0 GiB/ 19.4 GiB] 30% Done 683.5 MiB/s ETA 00:00:20 - [286/588 files][ 6.0 GiB/ 19.4 GiB] 30% Done 682.6 MiB/s ETA 00:00:20 - [287/588 files][ 6.0 GiB/ 19.4 GiB] 30% Done 682.7 MiB/s ETA 00:00:20 - [287/588 files][ 6.0 GiB/ 19.4 GiB] 31% Done 682.4 MiB/s ETA 00:00:20 - [287/588 files][ 6.0 GiB/ 19.4 GiB] 31% Done 682.6 MiB/s ETA 00:00:20 - [288/588 files][ 6.1 GiB/ 19.4 GiB] 31% Done 682.3 MiB/s ETA 00:00:20 - [288/588 files][ 6.1 GiB/ 19.4 GiB] 31% Done 682.8 MiB/s ETA 00:00:20 - [289/588 files][ 6.1 GiB/ 19.4 GiB] 31% Done 683.5 MiB/s ETA 00:00:20 - [289/588 files][ 6.1 GiB/ 19.4 GiB] 31% Done 683.4 MiB/s ETA 00:00:20 - [289/588 files][ 6.1 GiB/ 19.4 GiB] 31% Done 683.2 MiB/s ETA 00:00:20 - [289/588 files][ 6.2 GiB/ 19.4 GiB] 31% Done 683.3 MiB/s ETA 00:00:20 \ \ [290/588 files][ 6.2 GiB/ 19.4 GiB] 31% Done 683.1 MiB/s ETA 00:00:20 \ [291/588 files][ 6.2 GiB/ 19.4 GiB] 31% Done 682.4 MiB/s ETA 00:00:20 \ [291/588 files][ 6.2 GiB/ 19.4 GiB] 31% Done 682.1 MiB/s ETA 00:00:20 \ [292/588 files][ 6.2 GiB/ 19.4 GiB] 31% Done 682.3 MiB/s ETA 00:00:20 \ [293/588 files][ 6.2 GiB/ 19.4 GiB] 32% Done 681.5 MiB/s ETA 00:00:20 \ [293/588 files][ 6.2 GiB/ 19.4 GiB] 32% Done 685.1 MiB/s ETA 00:00:20 \ [294/588 files][ 6.2 GiB/ 19.4 GiB] 32% Done 688.5 MiB/s ETA 00:00:20 \ [294/588 files][ 6.3 GiB/ 19.4 GiB] 32% Done 688.5 MiB/s ETA 00:00:20 \ [294/588 files][ 6.3 GiB/ 19.4 GiB] 32% Done 691.6 MiB/s ETA 00:00:19 \ [295/588 files][ 6.3 GiB/ 19.4 GiB] 32% Done 691.7 MiB/s ETA 00:00:19 \ [296/588 files][ 6.3 GiB/ 19.4 GiB] 32% Done 691.3 MiB/s ETA 00:00:19 \ [297/588 files][ 6.3 GiB/ 19.4 GiB] 32% Done 691.7 MiB/s ETA 00:00:19 \ [298/588 files][ 6.3 GiB/ 19.4 GiB] 32% Done 690.0 MiB/s ETA 00:00:19 \ [299/588 files][ 6.3 GiB/ 19.4 GiB] 32% Done 689.8 MiB/s ETA 00:00:19 \ [299/588 files][ 6.4 GiB/ 19.4 GiB] 32% Done 688.7 MiB/s ETA 00:00:19 \ [299/588 files][ 6.4 GiB/ 19.4 GiB] 32% Done 689.0 MiB/s ETA 00:00:19 \ [299/588 files][ 6.4 GiB/ 19.4 GiB] 32% Done 688.7 MiB/s ETA 00:00:19 \ [300/588 files][ 6.4 GiB/ 19.4 GiB] 32% Done 688.8 MiB/s ETA 00:00:19 \ [301/588 files][ 6.4 GiB/ 19.4 GiB] 32% Done 689.9 MiB/s ETA 00:00:19 \ [301/588 files][ 6.4 GiB/ 19.4 GiB] 33% Done 688.3 MiB/s ETA 00:00:19 \ [301/588 files][ 6.4 GiB/ 19.4 GiB] 33% Done 687.9 MiB/s ETA 00:00:19 \ [301/588 files][ 6.4 GiB/ 19.4 GiB] 33% Done 687.7 MiB/s ETA 00:00:19 \ [301/588 files][ 6.5 GiB/ 19.4 GiB] 33% Done 687.2 MiB/s ETA 00:00:19 \ [301/588 files][ 6.5 GiB/ 19.4 GiB] 33% Done 687.6 MiB/s ETA 00:00:19 \ [301/588 files][ 6.5 GiB/ 19.4 GiB] 33% Done 687.4 MiB/s ETA 00:00:19 \ [302/588 files][ 6.5 GiB/ 19.4 GiB] 33% Done 687.7 MiB/s ETA 00:00:19 \ [303/588 files][ 6.5 GiB/ 19.4 GiB] 33% Done 687.6 MiB/s ETA 00:00:19 \ [304/588 files][ 6.5 GiB/ 19.4 GiB] 33% Done 687.8 MiB/s ETA 00:00:19 \ [304/588 files][ 6.5 GiB/ 19.4 GiB] 33% Done 687.9 MiB/s ETA 00:00:19 \ [305/588 files][ 6.5 GiB/ 19.4 GiB] 33% Done 687.7 MiB/s ETA 00:00:19 \ [306/588 files][ 6.6 GiB/ 19.4 GiB] 33% Done 688.2 MiB/s ETA 00:00:19 | | [307/588 files][ 6.6 GiB/ 19.4 GiB] 33% Done 687.5 MiB/s ETA 00:00:19 | [307/588 files][ 6.6 GiB/ 19.4 GiB] 33% Done 687.5 MiB/s ETA 00:00:19 | [308/588 files][ 6.6 GiB/ 19.4 GiB] 33% Done 687.7 MiB/s ETA 00:00:19 | [308/588 files][ 6.6 GiB/ 19.4 GiB] 33% Done 687.2 MiB/s ETA 00:00:19 | [309/588 files][ 6.6 GiB/ 19.4 GiB] 34% Done 687.2 MiB/s ETA 00:00:19 | [309/588 files][ 6.6 GiB/ 19.4 GiB] 34% Done 687.6 MiB/s ETA 00:00:19 | [310/588 files][ 6.6 GiB/ 19.4 GiB] 34% Done 687.6 MiB/s ETA 00:00:19 | [311/588 files][ 6.6 GiB/ 19.4 GiB] 34% Done 687.7 MiB/s ETA 00:00:19 | [311/588 files][ 6.6 GiB/ 19.4 GiB] 34% Done 687.6 MiB/s ETA 00:00:19 | [311/588 files][ 6.6 GiB/ 19.4 GiB] 34% Done 687.8 MiB/s ETA 00:00:19 | [311/588 files][ 6.7 GiB/ 19.4 GiB] 34% Done 687.8 MiB/s ETA 00:00:19 | [312/588 files][ 6.7 GiB/ 19.4 GiB] 34% Done 688.4 MiB/s ETA 00:00:19 | [313/588 files][ 6.7 GiB/ 19.4 GiB] 34% Done 687.8 MiB/s ETA 00:00:19 | [314/588 files][ 6.7 GiB/ 19.4 GiB] 34% Done 688.1 MiB/s ETA 00:00:19 | [314/588 files][ 6.7 GiB/ 19.4 GiB] 34% Done 688.4 MiB/s ETA 00:00:19 | [314/588 files][ 6.8 GiB/ 19.4 GiB] 34% Done 688.8 MiB/s ETA 00:00:19 | [314/588 files][ 6.8 GiB/ 19.4 GiB] 34% Done 688.0 MiB/s ETA 00:00:19 | [315/588 files][ 6.8 GiB/ 19.4 GiB] 34% Done 688.7 MiB/s ETA 00:00:19 | [316/588 files][ 6.8 GiB/ 19.4 GiB] 34% Done 689.3 MiB/s ETA 00:00:19 | [317/588 files][ 6.8 GiB/ 19.4 GiB] 35% Done 690.5 MiB/s ETA 00:00:19 | [317/588 files][ 6.8 GiB/ 19.4 GiB] 35% Done 687.8 MiB/s ETA 00:00:19 | [318/588 files][ 6.8 GiB/ 19.4 GiB] 35% Done 688.6 MiB/s ETA 00:00:19 | [318/588 files][ 6.8 GiB/ 19.4 GiB] 35% Done 688.6 MiB/s ETA 00:00:19 | [318/588 files][ 6.8 GiB/ 19.4 GiB] 35% Done 688.9 MiB/s ETA 00:00:19 | [318/588 files][ 6.8 GiB/ 19.4 GiB] 35% Done 689.0 MiB/s ETA 00:00:19 | [318/588 files][ 6.9 GiB/ 19.4 GiB] 35% Done 689.4 MiB/s ETA 00:00:19 | [319/588 files][ 6.9 GiB/ 19.4 GiB] 35% Done 689.9 MiB/s ETA 00:00:19 | [320/588 files][ 6.9 GiB/ 19.4 GiB] 35% Done 690.7 MiB/s ETA 00:00:19 | [320/588 files][ 6.9 GiB/ 19.4 GiB] 35% Done 690.3 MiB/s ETA 00:00:18 | [320/588 files][ 6.9 GiB/ 19.4 GiB] 35% Done 690.3 MiB/s ETA 00:00:18 | [321/588 files][ 6.9 GiB/ 19.4 GiB] 35% Done 689.7 MiB/s ETA 00:00:18 | [322/588 files][ 6.9 GiB/ 19.4 GiB] 35% Done 689.9 MiB/s ETA 00:00:18 | [323/588 files][ 7.0 GiB/ 19.4 GiB] 35% Done 689.7 MiB/s ETA 00:00:18 | [323/588 files][ 7.0 GiB/ 19.4 GiB] 35% Done 689.6 MiB/s ETA 00:00:18 | [323/588 files][ 7.0 GiB/ 19.4 GiB] 35% Done 690.9 MiB/s ETA 00:00:18 | [324/588 files][ 7.0 GiB/ 19.4 GiB] 35% Done 689.2 MiB/s ETA 00:00:18 / / [324/588 files][ 7.0 GiB/ 19.4 GiB] 35% Done 689.4 MiB/s ETA 00:00:18 / [324/588 files][ 7.0 GiB/ 19.4 GiB] 35% Done 688.8 MiB/s ETA 00:00:18 / [324/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 688.8 MiB/s ETA 00:00:18 / [325/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 688.3 MiB/s ETA 00:00:18 / [326/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 688.7 MiB/s ETA 00:00:18 / [326/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 688.8 MiB/s ETA 00:00:18 / [327/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 689.2 MiB/s ETA 00:00:18 / [327/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 688.1 MiB/s ETA 00:00:18 / [328/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 688.5 MiB/s ETA 00:00:18 / [328/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 688.2 MiB/s ETA 00:00:18 / [329/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 687.9 MiB/s ETA 00:00:18 / [329/588 files][ 7.0 GiB/ 19.4 GiB] 36% Done 688.4 MiB/s ETA 00:00:18 / [330/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 687.8 MiB/s ETA 00:00:18 / [331/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 688.4 MiB/s ETA 00:00:18 / [331/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 687.7 MiB/s ETA 00:00:18 / [331/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 688.7 MiB/s ETA 00:00:18 / [332/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 687.3 MiB/s ETA 00:00:18 / [333/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 688.3 MiB/s ETA 00:00:18 / [334/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 687.9 MiB/s ETA 00:00:18 / [334/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 687.8 MiB/s ETA 00:00:18 / [335/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 689.4 MiB/s ETA 00:00:18 / [335/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 687.8 MiB/s ETA 00:00:18 / [336/588 files][ 7.1 GiB/ 19.4 GiB] 36% Done 687.6 MiB/s ETA 00:00:18 / [337/588 files][ 7.2 GiB/ 19.4 GiB] 36% Done 688.1 MiB/s ETA 00:00:18 / [338/588 files][ 7.2 GiB/ 19.4 GiB] 36% Done 686.8 MiB/s ETA 00:00:18 / [338/588 files][ 7.2 GiB/ 19.4 GiB] 36% Done 687.1 MiB/s ETA 00:00:18 / [339/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 686.7 MiB/s ETA 00:00:18 / [339/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 687.0 MiB/s ETA 00:00:18 / [340/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 682.5 MiB/s ETA 00:00:18 / [341/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 674.3 MiB/s ETA 00:00:19 / [342/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 676.0 MiB/s ETA 00:00:18 / [343/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 675.8 MiB/s ETA 00:00:18 / [344/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 675.8 MiB/s ETA 00:00:18 / [345/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 676.3 MiB/s ETA 00:00:18 / [345/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 676.6 MiB/s ETA 00:00:18 / [346/588 files][ 7.2 GiB/ 19.4 GiB] 37% Done 677.2 MiB/s ETA 00:00:18 / [346/588 files][ 7.3 GiB/ 19.4 GiB] 37% Done 677.2 MiB/s ETA 00:00:18 / [346/588 files][ 7.3 GiB/ 19.4 GiB] 37% Done 677.9 MiB/s ETA 00:00:18 / [347/588 files][ 7.3 GiB/ 19.4 GiB] 37% Done 677.1 MiB/s ETA 00:00:18 - - [347/588 files][ 7.3 GiB/ 19.4 GiB] 37% Done 677.0 MiB/s ETA 00:00:18 - [347/588 files][ 7.3 GiB/ 19.4 GiB] 37% Done 677.8 MiB/s ETA 00:00:18 - [348/588 files][ 7.4 GiB/ 19.4 GiB] 37% Done 676.5 MiB/s ETA 00:00:18 - [348/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 676.5 MiB/s ETA 00:00:18 - [348/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 676.0 MiB/s ETA 00:00:18 - [349/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 676.2 MiB/s ETA 00:00:18 - [350/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 675.8 MiB/s ETA 00:00:18 - [350/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 676.6 MiB/s ETA 00:00:18 - [351/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 676.0 MiB/s ETA 00:00:18 - [352/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 676.2 MiB/s ETA 00:00:18 - [352/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 676.1 MiB/s ETA 00:00:18 - [352/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 675.6 MiB/s ETA 00:00:18 - [352/588 files][ 7.4 GiB/ 19.4 GiB] 38% Done 675.4 MiB/s ETA 00:00:18 - [353/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 675.3 MiB/s ETA 00:00:18 - [354/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 674.8 MiB/s ETA 00:00:18 - [354/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 675.6 MiB/s ETA 00:00:18 - [354/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 674.6 MiB/s ETA 00:00:18 - [354/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 674.8 MiB/s ETA 00:00:18 - [355/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 675.3 MiB/s ETA 00:00:18 - [355/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 674.4 MiB/s ETA 00:00:18 - [355/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 674.5 MiB/s ETA 00:00:18 - [356/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 674.2 MiB/s ETA 00:00:18 - [356/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 674.3 MiB/s ETA 00:00:18 - [357/588 files][ 7.5 GiB/ 19.4 GiB] 38% Done 674.2 MiB/s ETA 00:00:18 - [358/588 files][ 7.6 GiB/ 19.4 GiB] 38% Done 674.6 MiB/s ETA 00:00:18 - [359/588 files][ 7.6 GiB/ 19.4 GiB] 38% Done 674.3 MiB/s ETA 00:00:18 - [359/588 files][ 7.6 GiB/ 19.4 GiB] 38% Done 674.3 MiB/s ETA 00:00:18 - [359/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 674.5 MiB/s ETA 00:00:18 - [360/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 674.0 MiB/s ETA 00:00:18 - [361/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 674.6 MiB/s ETA 00:00:18 - [361/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 673.7 MiB/s ETA 00:00:18 - [362/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 673.6 MiB/s ETA 00:00:18 - [363/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 674.0 MiB/s ETA 00:00:18 - [363/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 673.7 MiB/s ETA 00:00:18 - [364/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 673.2 MiB/s ETA 00:00:18 - [364/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 673.7 MiB/s ETA 00:00:18 - [365/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 673.1 MiB/s ETA 00:00:18 - [366/588 files][ 7.6 GiB/ 19.4 GiB] 39% Done 673.1 MiB/s ETA 00:00:18 - [367/588 files][ 7.7 GiB/ 19.4 GiB] 39% Done 673.4 MiB/s ETA 00:00:18 - [367/588 files][ 7.7 GiB/ 19.4 GiB] 39% Done 674.0 MiB/s ETA 00:00:18 \ \ [368/588 files][ 7.7 GiB/ 19.4 GiB] 39% Done 674.4 MiB/s ETA 00:00:18 \ [369/588 files][ 7.7 GiB/ 19.4 GiB] 39% Done 674.3 MiB/s ETA 00:00:18 \ [370/588 files][ 7.7 GiB/ 19.4 GiB] 39% Done 675.0 MiB/s ETA 00:00:18 \ [371/588 files][ 7.8 GiB/ 19.4 GiB] 39% Done 675.9 MiB/s ETA 00:00:18 \ [372/588 files][ 7.8 GiB/ 19.4 GiB] 39% Done 675.9 MiB/s ETA 00:00:18 \ [372/588 files][ 7.8 GiB/ 19.4 GiB] 40% Done 675.8 MiB/s ETA 00:00:18 \ [372/588 files][ 7.8 GiB/ 19.4 GiB] 40% Done 675.4 MiB/s ETA 00:00:18 \ [373/588 files][ 7.8 GiB/ 19.4 GiB] 40% Done 676.2 MiB/s ETA 00:00:18 \ [374/588 files][ 7.8 GiB/ 19.4 GiB] 40% Done 676.0 MiB/s ETA 00:00:18 \ [374/588 files][ 7.8 GiB/ 19.4 GiB] 40% Done 676.1 MiB/s ETA 00:00:18 \ [374/588 files][ 7.8 GiB/ 19.4 GiB] 40% Done 676.2 MiB/s ETA 00:00:18 \ [375/588 files][ 7.8 GiB/ 19.4 GiB] 40% Done 676.2 MiB/s ETA 00:00:18 \ [375/588 files][ 7.8 GiB/ 19.4 GiB] 40% Done 675.8 MiB/s ETA 00:00:18 \ [375/588 files][ 7.9 GiB/ 19.4 GiB] 40% Done 675.9 MiB/s ETA 00:00:17 \ [375/588 files][ 7.9 GiB/ 19.4 GiB] 40% Done 675.8 MiB/s ETA 00:00:17 \ [376/588 files][ 7.9 GiB/ 19.4 GiB] 40% Done 676.4 MiB/s ETA 00:00:17 \ [376/588 files][ 7.9 GiB/ 19.4 GiB] 40% Done 676.6 MiB/s ETA 00:00:17 \ [377/588 files][ 7.9 GiB/ 19.4 GiB] 40% Done 676.2 MiB/s ETA 00:00:17 \ [378/588 files][ 7.9 GiB/ 19.4 GiB] 40% Done 676.1 MiB/s ETA 00:00:17 \ [379/588 files][ 7.9 GiB/ 19.4 GiB] 40% Done 676.5 MiB/s ETA 00:00:17 \ [380/588 files][ 7.9 GiB/ 19.4 GiB] 40% Done 676.7 MiB/s ETA 00:00:17 \ [380/588 files][ 7.9 GiB/ 19.4 GiB] 40% Done 676.3 MiB/s ETA 00:00:17 \ [381/588 files][ 8.0 GiB/ 19.4 GiB] 41% Done 677.3 MiB/s ETA 00:00:17 \ [382/588 files][ 8.0 GiB/ 19.4 GiB] 41% Done 677.6 MiB/s ETA 00:00:17 \ [382/588 files][ 8.0 GiB/ 19.4 GiB] 41% Done 678.8 MiB/s ETA 00:00:17 \ [383/588 files][ 8.0 GiB/ 19.4 GiB] 41% Done 679.4 MiB/s ETA 00:00:17 \ [383/588 files][ 8.1 GiB/ 19.4 GiB] 41% Done 678.8 MiB/s ETA 00:00:17 \ [384/588 files][ 8.1 GiB/ 19.4 GiB] 41% Done 679.2 MiB/s ETA 00:00:17 \ [384/588 files][ 8.1 GiB/ 19.4 GiB] 41% Done 679.6 MiB/s ETA 00:00:17 | | [385/588 files][ 8.1 GiB/ 19.4 GiB] 41% Done 679.2 MiB/s ETA 00:00:17 | [385/588 files][ 8.1 GiB/ 19.4 GiB] 41% Done 679.7 MiB/s ETA 00:00:17 | [385/588 files][ 8.2 GiB/ 19.4 GiB] 42% Done 679.3 MiB/s ETA 00:00:17 | [386/588 files][ 8.2 GiB/ 19.4 GiB] 42% Done 679.4 MiB/s ETA 00:00:17 | [387/588 files][ 8.2 GiB/ 19.4 GiB] 42% Done 679.7 MiB/s ETA 00:00:17 | [387/588 files][ 8.2 GiB/ 19.4 GiB] 42% Done 679.3 MiB/s ETA 00:00:17 | [387/588 files][ 8.2 GiB/ 19.4 GiB] 42% Done 679.7 MiB/s ETA 00:00:17 | [387/588 files][ 8.2 GiB/ 19.4 GiB] 42% Done 679.4 MiB/s ETA 00:00:17 | [388/588 files][ 8.2 GiB/ 19.4 GiB] 42% Done 679.6 MiB/s ETA 00:00:17 | [388/588 files][ 8.2 GiB/ 19.4 GiB] 42% Done 679.8 MiB/s ETA 00:00:17 | [389/588 files][ 8.3 GiB/ 19.4 GiB] 42% Done 679.7 MiB/s ETA 00:00:17 | [390/588 files][ 8.3 GiB/ 19.4 GiB] 42% Done 679.1 MiB/s ETA 00:00:17 | [390/588 files][ 8.3 GiB/ 19.4 GiB] 42% Done 679.2 MiB/s ETA 00:00:17 | [390/588 files][ 8.3 GiB/ 19.4 GiB] 42% Done 678.3 MiB/s ETA 00:00:17 | [391/588 files][ 8.3 GiB/ 19.4 GiB] 42% Done 678.8 MiB/s ETA 00:00:17 | [391/588 files][ 8.3 GiB/ 19.4 GiB] 42% Done 678.3 MiB/s ETA 00:00:17 | [392/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 678.3 MiB/s ETA 00:00:17 | [392/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.8 MiB/s ETA 00:00:17 | [393/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.9 MiB/s ETA 00:00:17 | [394/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 678.2 MiB/s ETA 00:00:17 | [394/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.7 MiB/s ETA 00:00:17 | [395/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.5 MiB/s ETA 00:00:17 | [396/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.4 MiB/s ETA 00:00:17 | [396/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.4 MiB/s ETA 00:00:17 | [397/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 678.2 MiB/s ETA 00:00:17 | [397/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.2 MiB/s ETA 00:00:17 | [398/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.4 MiB/s ETA 00:00:17 | [398/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.2 MiB/s ETA 00:00:17 | [399/588 files][ 8.4 GiB/ 19.4 GiB] 43% Done 677.2 MiB/s ETA 00:00:17 | [400/588 files][ 8.5 GiB/ 19.4 GiB] 43% Done 676.2 MiB/s ETA 00:00:17 | [400/588 files][ 8.5 GiB/ 19.4 GiB] 43% Done 676.5 MiB/s ETA 00:00:16 / / [400/588 files][ 8.5 GiB/ 19.4 GiB] 43% Done 676.3 MiB/s ETA 00:00:16 / [401/588 files][ 8.5 GiB/ 19.4 GiB] 43% Done 676.5 MiB/s ETA 00:00:16 / [402/588 files][ 8.5 GiB/ 19.4 GiB] 43% Done 677.3 MiB/s ETA 00:00:16 / [402/588 files][ 8.5 GiB/ 19.4 GiB] 44% Done 676.8 MiB/s ETA 00:00:16 / [403/588 files][ 8.6 GiB/ 19.4 GiB] 44% Done 676.4 MiB/s ETA 00:00:16 / [403/588 files][ 8.6 GiB/ 19.4 GiB] 44% Done 676.2 MiB/s ETA 00:00:16 / [404/588 files][ 8.6 GiB/ 19.4 GiB] 44% Done 677.5 MiB/s ETA 00:00:16 / [404/588 files][ 8.6 GiB/ 19.4 GiB] 44% Done 676.2 MiB/s ETA 00:00:16 / [405/588 files][ 8.6 GiB/ 19.4 GiB] 44% Done 676.0 MiB/s ETA 00:00:16 / [406/588 files][ 8.6 GiB/ 19.4 GiB] 44% Done 675.8 MiB/s ETA 00:00:16 / [406/588 files][ 8.6 GiB/ 19.4 GiB] 44% Done 676.4 MiB/s ETA 00:00:16 / [407/588 files][ 8.6 GiB/ 19.4 GiB] 44% Done 675.8 MiB/s ETA 00:00:16 / [407/588 files][ 8.7 GiB/ 19.4 GiB] 44% Done 676.5 MiB/s ETA 00:00:16 / [408/588 files][ 8.7 GiB/ 19.4 GiB] 44% Done 675.4 MiB/s ETA 00:00:16 / [409/588 files][ 8.7 GiB/ 19.4 GiB] 44% Done 675.2 MiB/s ETA 00:00:16 / [409/588 files][ 8.7 GiB/ 19.4 GiB] 44% Done 675.6 MiB/s ETA 00:00:16 / [409/588 files][ 8.7 GiB/ 19.4 GiB] 44% Done 674.8 MiB/s ETA 00:00:16 / [409/588 files][ 8.7 GiB/ 19.4 GiB] 44% Done 674.5 MiB/s ETA 00:00:16 / [410/588 files][ 8.7 GiB/ 19.4 GiB] 44% Done 674.4 MiB/s ETA 00:00:16 / [410/588 files][ 8.7 GiB/ 19.4 GiB] 45% Done 674.1 MiB/s ETA 00:00:16 / [411/588 files][ 8.8 GiB/ 19.4 GiB] 45% Done 673.3 MiB/s ETA 00:00:16 / [412/588 files][ 8.8 GiB/ 19.4 GiB] 45% Done 674.0 MiB/s ETA 00:00:16 / [412/588 files][ 8.8 GiB/ 19.4 GiB] 45% Done 673.0 MiB/s ETA 00:00:16 / [413/588 files][ 8.8 GiB/ 19.4 GiB] 45% Done 673.1 MiB/s ETA 00:00:16 / [414/588 files][ 8.8 GiB/ 19.4 GiB] 45% Done 672.9 MiB/s ETA 00:00:16 / [415/588 files][ 8.8 GiB/ 19.4 GiB] 45% Done 672.8 MiB/s ETA 00:00:16 / [416/588 files][ 8.8 GiB/ 19.4 GiB] 45% Done 672.8 MiB/s ETA 00:00:16 / [417/588 files][ 8.8 GiB/ 19.4 GiB] 45% Done 672.8 MiB/s ETA 00:00:16 / [417/588 files][ 8.8 GiB/ 19.4 GiB] 45% Done 673.1 MiB/s ETA 00:00:16 - - [418/588 files][ 8.9 GiB/ 19.4 GiB] 46% Done 673.9 MiB/s ETA 00:00:16 - [418/588 files][ 8.9 GiB/ 19.4 GiB] 46% Done 672.4 MiB/s ETA 00:00:16 - [419/588 files][ 9.0 GiB/ 19.4 GiB] 46% Done 672.8 MiB/s ETA 00:00:16 - [419/588 files][ 9.0 GiB/ 19.4 GiB] 46% Done 672.8 MiB/s ETA 00:00:16 - [419/588 files][ 9.0 GiB/ 19.4 GiB] 46% Done 672.4 MiB/s ETA 00:00:16 - [419/588 files][ 9.0 GiB/ 19.4 GiB] 46% Done 672.6 MiB/s ETA 00:00:16 - [420/588 files][ 9.0 GiB/ 19.4 GiB] 46% Done 672.1 MiB/s ETA 00:00:16 - [420/588 files][ 9.0 GiB/ 19.4 GiB] 46% Done 672.8 MiB/s ETA 00:00:16 - [421/588 files][ 9.1 GiB/ 19.4 GiB] 46% Done 672.0 MiB/s ETA 00:00:16 - [421/588 files][ 9.1 GiB/ 19.4 GiB] 46% Done 672.2 MiB/s ETA 00:00:16 - [422/588 files][ 9.1 GiB/ 19.4 GiB] 47% Done 671.0 MiB/s ETA 00:00:16 - [423/588 files][ 9.1 GiB/ 19.4 GiB] 47% Done 671.0 MiB/s ETA 00:00:16 - [424/588 files][ 9.1 GiB/ 19.4 GiB] 47% Done 671.8 MiB/s ETA 00:00:16 - [424/588 files][ 9.2 GiB/ 19.4 GiB] 47% Done 671.3 MiB/s ETA 00:00:16 - [425/588 files][ 9.2 GiB/ 19.4 GiB] 47% Done 671.0 MiB/s ETA 00:00:16 - [425/588 files][ 9.2 GiB/ 19.4 GiB] 47% Done 671.2 MiB/s ETA 00:00:16 - [425/588 files][ 9.2 GiB/ 19.4 GiB] 47% Done 670.5 MiB/s ETA 00:00:16 - [426/588 files][ 9.2 GiB/ 19.4 GiB] 47% Done 670.3 MiB/s ETA 00:00:16 - [426/588 files][ 9.2 GiB/ 19.4 GiB] 47% Done 669.9 MiB/s ETA 00:00:16 - [426/588 files][ 9.2 GiB/ 19.4 GiB] 47% Done 669.6 MiB/s ETA 00:00:15 - [426/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 669.7 MiB/s ETA 00:00:15 - [427/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 669.2 MiB/s ETA 00:00:15 - [427/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 669.9 MiB/s ETA 00:00:15 \ \ [427/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 670.5 MiB/s ETA 00:00:15 \ [428/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 664.3 MiB/s ETA 00:00:16 \ [428/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 671.8 MiB/s ETA 00:00:15 \ [428/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 663.9 MiB/s ETA 00:00:16 \ [428/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 665.4 MiB/s ETA 00:00:16 \ [428/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 665.0 MiB/s ETA 00:00:16 \ [428/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 664.5 MiB/s ETA 00:00:16 \ [429/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 659.8 MiB/s ETA 00:00:16 \ [430/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 663.0 MiB/s ETA 00:00:16 \ [430/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 659.4 MiB/s ETA 00:00:16 \ [430/588 files][ 9.3 GiB/ 19.4 GiB] 47% Done 658.0 MiB/s ETA 00:00:16 \ [430/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 676.0 MiB/s ETA 00:00:15 \ [431/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 653.3 MiB/s ETA 00:00:16 \ [432/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 655.6 MiB/s ETA 00:00:16 \ [432/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 654.6 MiB/s ETA 00:00:16 \ [432/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 650.3 MiB/s ETA 00:00:16 \ [433/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 648.5 MiB/s ETA 00:00:16 \ [433/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 654.6 MiB/s ETA 00:00:16 \ [433/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 650.6 MiB/s ETA 00:00:16 \ [433/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 650.6 MiB/s ETA 00:00:16 \ [434/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 650.4 MiB/s ETA 00:00:16 \ [435/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 650.6 MiB/s ETA 00:00:16 \ [435/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 645.2 MiB/s ETA 00:00:16 \ [435/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 648.0 MiB/s ETA 00:00:16 \ [436/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 647.4 MiB/s ETA 00:00:16 \ [436/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 650.9 MiB/s ETA 00:00:16 \ [436/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 645.7 MiB/s ETA 00:00:16 \ [437/588 files][ 9.3 GiB/ 19.4 GiB] 48% Done 645.2 MiB/s ETA 00:00:16 \ [438/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 639.4 MiB/s ETA 00:00:16 \ [439/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 642.5 MiB/s ETA 00:00:16 \ [439/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 642.5 MiB/s ETA 00:00:16 \ [439/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 645.7 MiB/s ETA 00:00:16 \ [439/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 645.7 MiB/s ETA 00:00:16 \ [439/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 641.0 MiB/s ETA 00:00:16 \ [439/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 640.3 MiB/s ETA 00:00:16 \ [439/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 639.9 MiB/s ETA 00:00:16 \ [439/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 638.1 MiB/s ETA 00:00:16 \ [439/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.7 MiB/s ETA 00:00:16 \ [440/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 637.6 MiB/s ETA 00:00:16 \ [441/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 637.6 MiB/s ETA 00:00:16 \ [441/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 637.2 MiB/s ETA 00:00:16 \ [441/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 640.3 MiB/s ETA 00:00:16 \ [441/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 643.2 MiB/s ETA 00:00:16 \ [442/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 629.6 MiB/s ETA 00:00:16 \ [443/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 629.5 MiB/s ETA 00:00:16 \ [443/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 629.5 MiB/s ETA 00:00:16 \ [443/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.9 MiB/s ETA 00:00:16 \ [443/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.9 MiB/s ETA 00:00:16 \ [443/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.5 MiB/s ETA 00:00:16 \ [443/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.3 MiB/s ETA 00:00:16 \ [443/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.1 MiB/s ETA 00:00:16 \ [444/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 626.3 MiB/s ETA 00:00:16 \ [444/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 625.9 MiB/s ETA 00:00:16 \ [445/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 630.5 MiB/s ETA 00:00:16 \ [445/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 623.7 MiB/s ETA 00:00:16 \ [446/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 623.0 MiB/s ETA 00:00:16 \ [446/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 622.8 MiB/s ETA 00:00:16 \ [446/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 622.2 MiB/s ETA 00:00:16 \ [447/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.7 MiB/s ETA 00:00:16 \ [447/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.7 MiB/s ETA 00:00:16 \ [447/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 626.9 MiB/s ETA 00:00:16 \ [447/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 619.8 MiB/s ETA 00:00:17 \ [448/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 631.1 MiB/s ETA 00:00:16 \ [448/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 619.0 MiB/s ETA 00:00:17 \ [449/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 630.7 MiB/s ETA 00:00:16 \ [449/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 617.4 MiB/s ETA 00:00:17 \ [449/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 629.5 MiB/s ETA 00:00:16 \ [449/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 615.8 MiB/s ETA 00:00:17 \ [449/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 615.9 MiB/s ETA 00:00:17 \ [449/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 628.3 MiB/s ETA 00:00:16 \ [450/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 620.5 MiB/s ETA 00:00:17 \ [451/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 614.0 MiB/s ETA 00:00:17 \ [451/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 614.0 MiB/s ETA 00:00:17 \ [451/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 626.6 MiB/s ETA 00:00:16 \ [451/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 619.5 MiB/s ETA 00:00:17 \ [451/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 626.2 MiB/s ETA 00:00:16 \ [452/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 631.0 MiB/s ETA 00:00:16 \ [453/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 617.4 MiB/s ETA 00:00:17 \ [453/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 617.4 MiB/s ETA 00:00:17 \ [453/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 629.3 MiB/s ETA 00:00:16 \ [454/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 615.4 MiB/s ETA 00:00:17 \ [454/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 608.9 MiB/s ETA 00:00:17 \ [455/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 614.4 MiB/s ETA 00:00:17 \ [455/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 607.6 MiB/s ETA 00:00:17 \ [456/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 614.1 MiB/s ETA 00:00:17 \ [456/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 614.1 MiB/s ETA 00:00:17 \ [457/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 606.4 MiB/s ETA 00:00:17 | | [458/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 606.3 MiB/s ETA 00:00:17 | [459/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 612.8 MiB/s ETA 00:00:17 | [459/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 612.8 MiB/s ETA 00:00:17 | [460/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 604.9 MiB/s ETA 00:00:17 | [460/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 604.9 MiB/s ETA 00:00:17 | [460/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 604.8 MiB/s ETA 00:00:17 | [461/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 610.7 MiB/s ETA 00:00:17 | [461/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 611.1 MiB/s ETA 00:00:17 | [461/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 615.1 MiB/s ETA 00:00:17 | [461/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 620.8 MiB/s ETA 00:00:16 | [462/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 601.7 MiB/s ETA 00:00:17 | [463/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 614.1 MiB/s ETA 00:00:17 | [464/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 600.5 MiB/s ETA 00:00:17 | [464/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 599.8 MiB/s ETA 00:00:17 | [464/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 605.1 MiB/s ETA 00:00:17 | [465/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 597.4 MiB/s ETA 00:00:17 | [465/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 603.6 MiB/s ETA 00:00:17 | [465/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 603.4 MiB/s ETA 00:00:17 | [465/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 603.4 MiB/s ETA 00:00:17 | [466/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 607.6 MiB/s ETA 00:00:17 | [467/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 601.1 MiB/s ETA 00:00:17 | [467/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 601.1 MiB/s ETA 00:00:17 | [468/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 594.4 MiB/s ETA 00:00:17 | [468/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 594.4 MiB/s ETA 00:00:17 | [469/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 593.3 MiB/s ETA 00:00:17 | [470/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 604.4 MiB/s ETA 00:00:17 | [470/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 604.4 MiB/s ETA 00:00:17 | [471/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 598.0 MiB/s ETA 00:00:17 | [471/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 597.8 MiB/s ETA 00:00:17 | [472/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 597.9 MiB/s ETA 00:00:17 | [473/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 604.1 MiB/s ETA 00:00:17 | [473/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 604.1 MiB/s ETA 00:00:17 | [474/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 591.4 MiB/s ETA 00:00:17 | [474/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 596.9 MiB/s ETA 00:00:17 | [474/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 589.6 MiB/s ETA 00:00:17 | [475/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 595.6 MiB/s ETA 00:00:17 | [475/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 614.4 MiB/s ETA 00:00:17 | [476/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 600.6 MiB/s ETA 00:00:17 | [476/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 593.0 MiB/s ETA 00:00:17 | [477/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 593.0 MiB/s ETA 00:00:17 | [478/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 591.9 MiB/s ETA 00:00:17 | [479/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 585.2 MiB/s ETA 00:00:17 | [480/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 585.0 MiB/s ETA 00:00:17 | [481/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 584.5 MiB/s ETA 00:00:17 | [481/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 589.6 MiB/s ETA 00:00:17 | [482/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 589.0 MiB/s ETA 00:00:17 | [482/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 582.4 MiB/s ETA 00:00:18 | [483/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 582.0 MiB/s ETA 00:00:18 | [484/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 588.0 MiB/s ETA 00:00:17 | [484/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 588.0 MiB/s ETA 00:00:17 | [484/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 593.8 MiB/s ETA 00:00:17 | [485/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 585.8 MiB/s ETA 00:00:17 | [486/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 579.2 MiB/s ETA 00:00:18 | [487/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 578.6 MiB/s ETA 00:00:18 | [488/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 584.2 MiB/s ETA 00:00:17 | [489/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 578.0 MiB/s ETA 00:00:18 | [489/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 595.2 MiB/s ETA 00:00:17 | [490/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 587.9 MiB/s ETA 00:00:17 | [491/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 575.4 MiB/s ETA 00:00:18 | [491/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 574.9 MiB/s ETA 00:00:18 | [491/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 581.3 MiB/s ETA 00:00:18 | [491/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 574.1 MiB/s ETA 00:00:18 | [491/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 579.7 MiB/s ETA 00:00:18 | [492/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 579.1 MiB/s ETA 00:00:18 | [492/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 578.7 MiB/s ETA 00:00:18 | [492/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 571.1 MiB/s ETA 00:00:18 | [493/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 583.2 MiB/s ETA 00:00:17 | [493/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 570.1 MiB/s ETA 00:00:18 | [494/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 581.6 MiB/s ETA 00:00:18 | [495/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 581.9 MiB/s ETA 00:00:18 | [495/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 581.2 MiB/s ETA 00:00:18 | [495/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 574.2 MiB/s ETA 00:00:18 | [496/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 573.4 MiB/s ETA 00:00:18 | [496/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 573.1 MiB/s ETA 00:00:18 | [497/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 566.9 MiB/s ETA 00:00:18 | [498/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 572.6 MiB/s ETA 00:00:18 | [498/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 572.6 MiB/s ETA 00:00:18 | [499/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 579.0 MiB/s ETA 00:00:18 | [499/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 566.1 MiB/s ETA 00:00:18 | [499/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 571.4 MiB/s ETA 00:00:18 | [500/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 565.4 MiB/s ETA 00:00:18 | [500/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 578.3 MiB/s ETA 00:00:18 | [500/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 564.7 MiB/s ETA 00:00:18 | [500/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 569.7 MiB/s ETA 00:00:18 | [500/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 562.7 MiB/s ETA 00:00:18 | [501/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 568.6 MiB/s ETA 00:00:18 | [501/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 567.6 MiB/s ETA 00:00:18 | [502/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 579.4 MiB/s ETA 00:00:18 | [503/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 566.7 MiB/s ETA 00:00:18 | [503/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 566.1 MiB/s ETA 00:00:18 | [504/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 571.7 MiB/s ETA 00:00:18 | [505/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 559.0 MiB/s ETA 00:00:18 | [505/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 564.2 MiB/s ETA 00:00:18 | [505/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 576.6 MiB/s ETA 00:00:18 | [505/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 575.9 MiB/s ETA 00:00:18 | [506/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 561.9 MiB/s ETA 00:00:18 | [507/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 592.7 MiB/s ETA 00:00:17 | [508/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 565.5 MiB/s ETA 00:00:18 | [508/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 578.0 MiB/s ETA 00:00:18 | [509/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 552.4 MiB/s ETA 00:00:18 | [509/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 551.6 MiB/s ETA 00:00:18 | [509/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 556.0 MiB/s ETA 00:00:18 | [510/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 568.3 MiB/s ETA 00:00:18 | [511/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 556.0 MiB/s ETA 00:00:18 | [512/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 555.9 MiB/s ETA 00:00:18 | [512/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 555.5 MiB/s ETA 00:00:18 | [513/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 568.2 MiB/s ETA 00:00:18 | [514/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 560.4 MiB/s ETA 00:00:18 | [514/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 565.4 MiB/s ETA 00:00:18 | [514/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 571.0 MiB/s ETA 00:00:18 | [515/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 546.9 MiB/s ETA 00:00:19 | [516/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 552.2 MiB/s ETA 00:00:18 | [517/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 569.9 MiB/s ETA 00:00:18 | [517/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 551.2 MiB/s ETA 00:00:18 | [517/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 544.9 MiB/s ETA 00:00:19 | [518/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 550.3 MiB/s ETA 00:00:18 | [519/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 544.2 MiB/s ETA 00:00:19 | [520/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 543.5 MiB/s ETA 00:00:19 | [520/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 543.5 MiB/s ETA 00:00:19 | [520/588 files][ 9.4 GiB/ 19.4 GiB] 48% Done 542.8 MiB/s ETA 00:00:19 | [521/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 547.4 MiB/s ETA 00:00:19 | [521/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 547.4 MiB/s ETA 00:00:19 | [522/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 541.0 MiB/s ETA 00:00:19 | [522/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 540.9 MiB/s ETA 00:00:19 | [523/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 550.4 MiB/s ETA 00:00:18 | [523/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 544.9 MiB/s ETA 00:00:19 / / [523/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 538.3 MiB/s ETA 00:00:19 / [524/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 537.4 MiB/s ETA 00:00:19 / [524/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 541.8 MiB/s ETA 00:00:19 / [525/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 545.9 MiB/s ETA 00:00:19 / [526/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 540.5 MiB/s ETA 00:00:19 / [526/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 545.4 MiB/s ETA 00:00:19 / [526/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 534.3 MiB/s ETA 00:00:19 / [527/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 534.0 MiB/s ETA 00:00:19 / [528/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 538.1 MiB/s ETA 00:00:19 / [529/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 538.0 MiB/s ETA 00:00:19 / [529/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 532.7 MiB/s ETA 00:00:19 / [529/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 537.0 MiB/s ETA 00:00:19 / [530/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 541.0 MiB/s ETA 00:00:19 / [531/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 545.4 MiB/s ETA 00:00:19 / [532/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 535.4 MiB/s ETA 00:00:19 / [533/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 534.8 MiB/s ETA 00:00:19 / [534/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 527.9 MiB/s ETA 00:00:19 / [535/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 527.8 MiB/s ETA 00:00:19 / [536/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 531.8 MiB/s ETA 00:00:19 / [536/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 536.1 MiB/s ETA 00:00:19 / [537/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 530.8 MiB/s ETA 00:00:19 / [538/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 540.2 MiB/s ETA 00:00:19 / [539/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 530.5 MiB/s ETA 00:00:19 / [540/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 529.0 MiB/s ETA 00:00:19 / [541/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 522.0 MiB/s ETA 00:00:19 / [542/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 531.8 MiB/s ETA 00:00:19 / [543/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 552.9 MiB/s ETA 00:00:18 / [544/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 526.2 MiB/s ETA 00:00:19 / [545/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 520.2 MiB/s ETA 00:00:19 / [545/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 525.3 MiB/s ETA 00:00:19 / [545/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 523.8 MiB/s ETA 00:00:19 / [546/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 522.9 MiB/s ETA 00:00:19 / [547/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 516.6 MiB/s ETA 00:00:20 / [548/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 516.6 MiB/s ETA 00:00:20 / [549/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 520.3 MiB/s ETA 00:00:19 / [550/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 520.7 MiB/s ETA 00:00:19 / [551/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 519.3 MiB/s ETA 00:00:20 / [552/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 513.4 MiB/s ETA 00:00:20 / [553/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 518.0 MiB/s ETA 00:00:20 / [554/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 512.2 MiB/s ETA 00:00:20 / [555/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 521.8 MiB/s ETA 00:00:19 / [556/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 516.4 MiB/s ETA 00:00:20 / [557/588 files][ 9.5 GiB/ 19.4 GiB] 48% Done 510.5 MiB/s ETA 00:00:20 / [558/588 files][ 9.5 GiB/ 19.4 GiB] 49% Done 514.4 MiB/s ETA 00:00:20 / [559/588 files][ 9.5 GiB/ 19.4 GiB] 49% Done 503.5 MiB/s ETA 00:00:20 / [560/588 files][ 9.5 GiB/ 19.4 GiB] 49% Done 510.2 MiB/s ETA 00:00:20 / [561/588 files][ 9.5 GiB/ 19.4 GiB] 49% Done 506.5 MiB/s ETA 00:00:20 / [562/588 files][ 9.5 GiB/ 19.4 GiB] 49% Done 500.3 MiB/s ETA 00:00:20 - - [563/588 files][ 9.7 GiB/ 19.4 GiB] 50% Done 485.8 MiB/s ETA 00:00:20 - [564/588 files][ 9.7 GiB/ 19.4 GiB] 50% Done 482.6 MiB/s ETA 00:00:20 \ \ [565/588 files][ 9.9 GiB/ 19.4 GiB] 51% Done 473.3 MiB/s ETA 00:00:20 | | [565/588 files][ 10.4 GiB/ 19.4 GiB] 53% Done 430.2 MiB/s ETA 00:00:21 / / [566/588 files][ 10.7 GiB/ 19.4 GiB] 55% Done 406.6 MiB/s ETA 00:00:22 - \ \ [566/588 files][ 11.1 GiB/ 19.4 GiB] 57% Done 375.1 MiB/s ETA 00:00:23 | | [567/588 files][ 11.5 GiB/ 19.4 GiB] 59% Done 420.1 MiB/s ETA 00:00:19 / / [568/588 files][ 11.6 GiB/ 19.4 GiB] 59% Done 436.3 MiB/s ETA 00:00:18 / [569/588 files][ 11.6 GiB/ 19.4 GiB] 60% Done 446.1 MiB/s ETA 00:00:18 / [570/588 files][ 11.7 GiB/ 19.4 GiB] 60% Done 453.1 MiB/s ETA 00:00:17 / [571/588 files][ 11.7 GiB/ 19.4 GiB] 60% Done 454.6 MiB/s ETA 00:00:17 - - [572/588 files][ 11.8 GiB/ 19.4 GiB] 60% Done 458.2 MiB/s ETA 00:00:17 - [573/588 files][ 11.8 GiB/ 19.4 GiB] 61% Done 460.0 MiB/s ETA 00:00:17 - [574/588 files][ 11.9 GiB/ 19.4 GiB] 61% Done 461.6 MiB/s ETA 00:00:17 - [575/588 files][ 12.0 GiB/ 19.4 GiB] 61% Done 461.9 MiB/s ETA 00:00:16 \ \ [576/588 files][ 12.3 GiB/ 19.4 GiB] 63% Done 457.5 MiB/s ETA 00:00:16 | | [577/588 files][ 12.5 GiB/ 19.4 GiB] 64% Done 456.5 MiB/s ETA 00:00:15 / - - [577/588 files][ 13.0 GiB/ 19.4 GiB] 67% Done 458.1 MiB/s ETA 00:00:14 \ | | [577/588 files][ 13.5 GiB/ 19.4 GiB] 69% Done 467.1 MiB/s ETA 00:00:13 / / [577/588 files][ 14.0 GiB/ 19.4 GiB] 72% Done 480.4 MiB/s ETA 00:00:12 - \ \ [577/588 files][ 14.5 GiB/ 19.4 GiB] 74% Done 494.9 MiB/s ETA 00:00:10 | | [578/588 files][ 14.8 GiB/ 19.4 GiB] 76% Done 503.5 MiB/s ETA 00:00:09 / / [579/588 files][ 15.2 GiB/ 19.4 GiB] 78% Done 505.9 MiB/s ETA 00:00:09 - \ \ [580/588 files][ 15.6 GiB/ 19.4 GiB] 80% Done 508.3 MiB/s ETA 00:00:08 | | [580/588 files][ 16.1 GiB/ 19.4 GiB] 83% Done 519.2 MiB/s ETA 00:00:06 / - - [581/588 files][ 16.6 GiB/ 19.4 GiB] 85% Done 525.5 MiB/s ETA 00:00:05 - [582/588 files][ 16.7 GiB/ 19.4 GiB] 86% Done 525.5 MiB/s ETA 00:00:05 \ | | [582/588 files][ 17.2 GiB/ 19.4 GiB] 88% Done 520.6 MiB/s ETA 00:00:04 | [583/588 files][ 17.3 GiB/ 19.4 GiB] 89% Done 519.0 MiB/s ETA 00:00:04 | [584/588 files][ 17.4 GiB/ 19.4 GiB] 89% Done 516.1 MiB/s ETA 00:00:04 / - - [585/588 files][ 17.7 GiB/ 19.4 GiB] 91% Done 488.6 MiB/s ETA 00:00:04 - [586/588 files][ 17.7 GiB/ 19.4 GiB] 91% Done 484.9 MiB/s ETA 00:00:04 - [587/588 files][ 17.7 GiB/ 19.4 GiB] 91% Done 473.5 MiB/s ETA 00:00:04 \ | | [587/588 files][ 17.9 GiB/ 19.4 GiB] 92% Done 392.7 MiB/s ETA 00:00:04 / - - [587/588 files][ 18.0 GiB/ 19.4 GiB] 92% Done 313.2 MiB/s ETA 00:00:05 \ \ [587/588 files][ 18.1 GiB/ 19.4 GiB] 93% Done 233.8 MiB/s ETA 00:00:06 | / / [587/588 files][ 18.2 GiB/ 19.4 GiB] 94% Done 167.0 MiB/s ETA 00:00:07 - \ \ [587/588 files][ 18.4 GiB/ 19.4 GiB] 94% Done 130.8 MiB/s ETA 00:00:08 | | [587/588 files][ 18.5 GiB/ 19.4 GiB] 95% Done 131.7 MiB/s ETA 00:00:07 / - - [587/588 files][ 18.6 GiB/ 19.4 GiB] 96% Done 132.6 MiB/s ETA 00:00:06 \ | | [587/588 files][ 18.8 GiB/ 19.4 GiB] 96% Done 133.9 MiB/s ETA 00:00:05 / / [587/588 files][ 18.9 GiB/ 19.4 GiB] 97% Done 135.2 MiB/s ETA 00:00:04 - \ \ [587/588 files][ 19.0 GiB/ 19.4 GiB] 98% Done 134.7 MiB/s ETA 00:00:03 | / / [587/588 files][ 19.2 GiB/ 19.4 GiB] 98% Done 134.1 MiB/s ETA 00:00:02 - - [587/588 files][ 19.3 GiB/ 19.4 GiB] 99% Done 134.3 MiB/s ETA 00:00:01 \ \ [588/588 files][ 19.4 GiB/ 19.4 GiB] 100% Done 129.7 MiB/s ETA 00:00:00 | Step #8: Operation completed over 588 objects/19.4 GiB. Finished Step #8 PUSH DONE