starting build "a4a42f32-650d-425b-80a7-00b8c774e30a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 6666b49e17ad: Pulling fs layer Step #0: b0834a0f9492: Pulling fs layer Step #0: d6e8be935a77: Pulling fs layer Step #0: 8e6687759da6: Pulling fs layer Step #0: 2f82cb0eb2a7: Pulling fs layer Step #0: d840dda70f42: Pulling fs layer Step #0: 71e5029fc3c1: Pulling fs layer Step #0: 90d6b23f37d8: Pulling fs layer Step #0: c59f0a1dd3d9: Pulling fs layer Step #0: 192a04bb22e4: Pulling fs layer Step #0: 8d21ea4b1907: Pulling fs layer Step #0: 642f212a7921: Pulling fs layer Step #0: 960ba9f210c5: Pulling fs layer Step #0: 8e6687759da6: Waiting Step #0: 2f82cb0eb2a7: Waiting Step #0: 1fb0f8a9f089: Pulling fs layer Step #0: 5adeb2befeb8: Pulling fs layer Step #0: d840dda70f42: Waiting Step #0: 71e5029fc3c1: Waiting Step #0: a9e4ea156fd8: Pulling fs layer Step #0: 90d6b23f37d8: Waiting Step #0: 960ba9f210c5: Waiting Step #0: 1fb0f8a9f089: Waiting Step #0: c59f0a1dd3d9: Waiting Step #0: 5adeb2befeb8: Waiting Step #0: 192a04bb22e4: Waiting Step #0: a9e4ea156fd8: Waiting Step #0: 8d21ea4b1907: Waiting Step #0: 642f212a7921: Waiting Step #0: d6e8be935a77: Waiting Step #0: b0834a0f9492: Verifying Checksum Step #0: b0834a0f9492: Download complete Step #0: d6e8be935a77: Verifying Checksum Step #0: d6e8be935a77: Download complete Step #0: 8e6687759da6: Verifying Checksum Step #0: 8e6687759da6: Download complete Step #0: 2f82cb0eb2a7: Verifying Checksum Step #0: 2f82cb0eb2a7: Download complete Step #0: b549f31133a9: Download complete Step #0: 71e5029fc3c1: Verifying Checksum Step #0: 71e5029fc3c1: Download complete Step #0: 90d6b23f37d8: Verifying Checksum Step #0: 90d6b23f37d8: Download complete Step #0: c59f0a1dd3d9: Verifying Checksum Step #0: c59f0a1dd3d9: Download complete Step #0: 6666b49e17ad: Verifying Checksum Step #0: 6666b49e17ad: Download complete Step #0: 8d21ea4b1907: Download complete Step #0: 192a04bb22e4: Verifying Checksum Step #0: 192a04bb22e4: Download complete Step #0: 960ba9f210c5: Verifying Checksum Step #0: 960ba9f210c5: Download complete Step #0: 1fb0f8a9f089: Verifying Checksum Step #0: 1fb0f8a9f089: Download complete Step #0: d840dda70f42: Verifying Checksum Step #0: d840dda70f42: Download complete Step #0: a9e4ea156fd8: Verifying Checksum Step #0: a9e4ea156fd8: Download complete Step #0: 642f212a7921: Verifying Checksum Step #0: 642f212a7921: Download complete Step #0: b549f31133a9: Pull complete Step #0: 5adeb2befeb8: Verifying Checksum Step #0: 5adeb2befeb8: Download complete Step #0: 6666b49e17ad: Pull complete Step #0: b0834a0f9492: Pull complete Step #0: d6e8be935a77: Pull complete Step #0: 8e6687759da6: Pull complete Step #0: 2f82cb0eb2a7: Pull complete Step #0: d840dda70f42: Pull complete Step #0: 71e5029fc3c1: Pull complete Step #0: 90d6b23f37d8: Pull complete Step #0: c59f0a1dd3d9: Pull complete Step #0: 192a04bb22e4: Pull complete Step #0: 8d21ea4b1907: Pull complete Step #0: 642f212a7921: Pull complete Step #0: 960ba9f210c5: Pull complete Step #0: 1fb0f8a9f089: Pull complete Step #0: 5adeb2befeb8: Pull complete Step #0: a9e4ea156fd8: Pull complete Step #0: Digest: sha256:14f571def763d1b8239ba10dddfbf393ad6156b0be2a2bef573ee350766167d9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/addition_overflow.covreport... Step #1: / [0/180 files][ 0.0 B/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/addr_info_deserialize.covreport... Step #1: / [0/180 files][ 0.0 B/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/address_deserialize.covreport... Step #1: / [0/180 files][ 0.0 B/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/addrman.covreport... Step #1: / [0/180 files][ 0.0 B/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/addrman_serdeser.covreport... Step #1: / [0/180 files][ 0.0 B/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/asmap.covreport... Step #1: / [0/180 files][ 0.0 B/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/asmap_direct.covreport... Step #1: / [0/180 files][407.2 KiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/autofile.covreport... Step #1: / [1/180 files][407.2 KiB/176.3 MiB] 0% Done / [1/180 files][407.2 KiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/banman.covreport... Step #1: / [1/180 files][407.2 KiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/base_encode_decode.covreport... Step #1: / [1/180 files][407.2 KiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/bech32.covreport... Step #1: / [1/180 files][407.2 KiB/176.3 MiB] 0% Done / [2/180 files][ 1.4 MiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/bip324_cipher_roundtrip.covreport... Step #1: / [2/180 files][ 1.4 MiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/bip324_ecdh.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/bitdeque.covreport... Step #1: / [2/180 files][ 1.4 MiB/176.3 MiB] 0% Done / [2/180 files][ 1.4 MiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/block.covreport... Step #1: / [2/180 files][ 1.4 MiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/block_deserialize.covreport... Step #1: / [2/180 files][ 1.4 MiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/block_file_info_deserialize.covreport... Step #1: / [2/180 files][ 1.4 MiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/block_filter_deserialize.covreport... Step #1: / [2/180 files][ 1.4 MiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/block_header.covreport... Step #1: / [2/180 files][ 1.6 MiB/176.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/blockfilter.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/block_header_and_short_txids_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/blockheader_deserialize.covreport... Step #1: / [2/180 files][ 2.6 MiB/176.3 MiB] 1% Done / [2/180 files][ 2.6 MiB/176.3 MiB] 1% Done / [2/180 files][ 2.6 MiB/176.3 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/blocklocator_deserialize.covreport... Step #1: / [2/180 files][ 2.8 MiB/176.3 MiB] 1% Done / [3/180 files][ 2.8 MiB/176.3 MiB] 1% Done / [4/180 files][ 4.4 MiB/176.3 MiB] 2% Done / [5/180 files][ 4.5 MiB/176.3 MiB] 2% Done / [6/180 files][ 4.5 MiB/176.3 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/blockmerkleroot.covreport... Step #1: / [6/180 files][ 4.5 MiB/176.3 MiB] 2% Done / [7/180 files][ 5.0 MiB/176.3 MiB] 2% Done / [8/180 files][ 6.1 MiB/176.3 MiB] 3% Done / [9/180 files][ 7.4 MiB/176.3 MiB] 4% Done / [10/180 files][ 8.1 MiB/176.3 MiB] 4% Done / [11/180 files][ 8.6 MiB/176.3 MiB] 4% Done / [12/180 files][ 9.3 MiB/176.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/blocktransactionsrequest_deserialize.covreport... Step #1: / [12/180 files][ 9.8 MiB/176.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/blockundo_deserialize.covreport... Step #1: / [12/180 files][ 9.8 MiB/176.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/coinscache_sim.covreport... Step #1: / [12/180 files][ 10.0 MiB/176.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/blocktransactions_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/bloom_filter.covreport... Step #1: / [13/180 files][ 10.1 MiB/176.3 MiB] 5% Done / [13/180 files][ 10.1 MiB/176.3 MiB] 5% Done / [13/180 files][ 10.1 MiB/176.3 MiB] 5% Done / [14/180 files][ 10.1 MiB/176.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/bloomfilter_deserialize.covreport... Step #1: / [14/180 files][ 10.1 MiB/176.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/build_and_compare_feerate_diagram.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/chacha20_split_crypt.covreport... Step #1: / [14/180 files][ 10.3 MiB/176.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/chacha20_split_keystream.covreport... Step #1: / [14/180 files][ 10.3 MiB/176.3 MiB] 5% Done / [14/180 files][ 10.3 MiB/176.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/chain.covreport... Step #1: / [14/180 files][ 10.7 MiB/176.3 MiB] 6% Done / [15/180 files][ 10.7 MiB/176.3 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/coin_grinder.covreport... Step #1: / [15/180 files][ 10.7 MiB/176.3 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/coin_grinder_is_optimal.covreport... Step #1: / [15/180 files][ 10.7 MiB/176.3 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/coincontrol.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/coins_deserialize.covreport... Step #1: / [15/180 files][ 10.9 MiB/176.3 MiB] 6% Done / [15/180 files][ 10.9 MiB/176.3 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/coinselection.covreport... Step #1: / [15/180 files][ 11.7 MiB/176.3 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/connman.covreport... Step #1: / [15/180 files][ 11.7 MiB/176.3 MiB] 6% Done / [16/180 files][ 11.7 MiB/176.3 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/coins_view.covreport... Step #1: / [16/180 files][ 11.7 MiB/176.3 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto.covreport... Step #1: / [16/180 files][ 12.2 MiB/176.3 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto_aes256.covreport... Step #1: / [16/180 files][ 12.7 MiB/176.3 MiB] 7% Done / [17/180 files][ 12.9 MiB/176.3 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/buffered_file.covreport... Step #1: / [17/180 files][ 12.9 MiB/176.3 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/diskblockindex_deserialize.covreport... Step #1: / [17/180 files][ 13.4 MiB/176.3 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/checkqueue.covreport... Step #1: / [17/180 files][ 13.8 MiB/176.3 MiB] 7% Done / [18/180 files][ 14.0 MiB/176.3 MiB] 7% Done / [19/180 files][ 14.0 MiB/176.3 MiB] 7% Done / [20/180 files][ 15.4 MiB/176.3 MiB] 8% Done / [21/180 files][ 16.4 MiB/176.3 MiB] 9% Done / [22/180 files][ 19.4 MiB/176.3 MiB] 11% Done / [23/180 files][ 20.3 MiB/176.3 MiB] 11% Done / [24/180 files][ 20.3 MiB/176.3 MiB] 11% Done / [25/180 files][ 20.3 MiB/176.3 MiB] 11% Done / [26/180 files][ 20.9 MiB/176.3 MiB] 11% Done / [27/180 files][ 20.9 MiB/176.3 MiB] 11% Done / [28/180 files][ 21.1 MiB/176.3 MiB] 11% Done / [29/180 files][ 21.4 MiB/176.3 MiB] 12% Done / [30/180 files][ 22.6 MiB/176.3 MiB] 12% Done / [31/180 files][ 23.3 MiB/176.3 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/decode_tx.covreport... Step #1: / [31/180 files][ 23.3 MiB/176.3 MiB] 13% Done - Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/messageheader_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/headers_sync_state.covreport... Step #1: - [31/180 files][ 23.3 MiB/176.3 MiB] 13% Done - [31/180 files][ 23.3 MiB/176.3 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto_aes256cbc.covreport... Step #1: - [31/180 files][ 23.8 MiB/176.3 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto_hkdf_hmac_sha256_l32.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/mini_miner.covreport... Step #1: - [31/180 files][ 24.1 MiB/176.3 MiB] 13% Done - [31/180 files][ 24.1 MiB/176.3 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto_chacha20.covreport... Step #1: - [31/180 files][ 25.6 MiB/176.3 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto_poly1305.covreport... Step #1: - [31/180 files][ 25.7 MiB/176.3 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto_common.covreport... Step #1: - [31/180 files][ 26.9 MiB/176.3 MiB] 15% Done - [32/180 files][ 27.6 MiB/176.3 MiB] 15% Done - [33/180 files][ 27.6 MiB/176.3 MiB] 15% Done - [34/180 files][ 28.0 MiB/176.3 MiB] 15% Done - [35/180 files][ 28.0 MiB/176.3 MiB] 15% Done - [36/180 files][ 28.5 MiB/176.3 MiB] 16% Done - [37/180 files][ 28.5 MiB/176.3 MiB] 16% Done - [38/180 files][ 31.3 MiB/176.3 MiB] 17% Done - [39/180 files][ 31.8 MiB/176.3 MiB] 18% Done - [40/180 files][ 32.8 MiB/176.3 MiB] 18% Done - [41/180 files][ 32.9 MiB/176.3 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto_poly1305_split.covreport... Step #1: - [41/180 files][ 32.9 MiB/176.3 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto_diff_fuzz_chacha20.covreport... Step #1: - [41/180 files][ 32.9 MiB/176.3 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/cryptofuzz-bitcoin-cryptography-w15-p4.covreport... Step #1: - [41/180 files][ 33.2 MiB/176.3 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/crypto_fschacha20.covreport... Step #1: - [41/180 files][ 33.3 MiB/176.3 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/cryptofuzz-bitcoin-cryptography-w2-p2.covreport... Step #1: - [41/180 files][ 33.6 MiB/176.3 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/cryptofuzz-bitcoin-cryptography-w20-p8.covreport... Step #1: - [41/180 files][ 34.4 MiB/176.3 MiB] 19% Done - [42/180 files][ 34.4 MiB/176.3 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/data_stream_addr_man.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/cuckoocache.covreport... Step #1: - [42/180 files][ 34.7 MiB/176.3 MiB] 19% Done - [42/180 files][ 34.7 MiB/176.3 MiB] 19% Done - [43/180 files][ 35.5 MiB/176.3 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/ellswift_roundtrip.covreport... Step #1: - [43/180 files][ 35.5 MiB/176.3 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/descriptor_parse.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/eval_script.covreport... Step #1: - [43/180 files][ 36.0 MiB/176.3 MiB] 20% Done - [43/180 files][ 36.0 MiB/176.3 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/fee_rate.covreport... Step #1: - [43/180 files][ 36.0 MiB/176.3 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/fee_rate_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/feefrac.covreport... Step #1: - [43/180 files][ 36.8 MiB/176.3 MiB] 20% Done - [43/180 files][ 36.8 MiB/176.3 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/parse_iso8601.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/fees.covreport... Step #1: - [43/180 files][ 37.4 MiB/176.3 MiB] 21% Done - [43/180 files][ 37.4 MiB/176.3 MiB] 21% Done - [44/180 files][ 37.4 MiB/176.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/flat_file_pos_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/float.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/hex.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/flatfile.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/http_request.covreport... Step #1: - [44/180 files][ 37.6 MiB/176.3 MiB] 21% Done - [44/180 files][ 37.6 MiB/176.3 MiB] 21% Done - [44/180 files][ 37.6 MiB/176.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/inv_deserialize.covreport... Step #1: - [44/180 files][ 37.6 MiB/176.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/integer.covreport... Step #1: - [44/180 files][ 37.6 MiB/176.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/key.covreport... Step #1: - [44/180 files][ 37.9 MiB/176.3 MiB] 21% Done - [44/180 files][ 37.9 MiB/176.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/key_io.covreport... Step #1: - [44/180 files][ 38.2 MiB/176.3 MiB] 21% Done - [45/180 files][ 38.2 MiB/176.3 MiB] 21% Done - [46/180 files][ 38.2 MiB/176.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/kitchen_sink.covreport... Step #1: - [46/180 files][ 38.3 MiB/176.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/key_origin_info_deserialize.covreport... Step #1: - [46/180 files][ 38.6 MiB/176.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/local_address.covreport... Step #1: - [46/180 files][ 39.0 MiB/176.3 MiB] 22% Done - [46/180 files][ 39.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/merkle_block_deserialize.covreport... Step #1: - [46/180 files][ 39.2 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/locale.covreport... Step #1: - [46/180 files][ 39.2 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/merkleblock.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/message.covreport... Step #1: - [46/180 files][ 39.2 MiB/176.3 MiB] 22% Done - [46/180 files][ 39.2 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/miniscript_smart.covreport... Step #1: - [46/180 files][ 40.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/mini_miner_selection.covreport... Step #1: - [46/180 files][ 40.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/minisketch.covreport... Step #1: - [46/180 files][ 40.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/mocked_descriptor_parse.covreport... Step #1: - [46/180 files][ 40.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/random.covreport... Step #1: - [46/180 files][ 40.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/muhash.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/miniscript_stable.covreport... Step #1: - [47/180 files][ 40.0 MiB/176.3 MiB] 22% Done - [47/180 files][ 40.0 MiB/176.3 MiB] 22% Done - [47/180 files][ 40.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/miniscript_script.covreport... Step #1: - [47/180 files][ 40.0 MiB/176.3 MiB] 22% Done - [48/180 files][ 40.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/miniscript_string.covreport... Step #1: - [48/180 files][ 40.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/tx_in.covreport... Step #1: - [49/180 files][ 40.0 MiB/176.3 MiB] 22% Done - [49/180 files][ 40.0 MiB/176.3 MiB] 22% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/tx_in_deserialize.covreport... Step #1: - [49/180 files][ 40.5 MiB/176.3 MiB] 22% Done - [50/180 files][ 40.9 MiB/176.3 MiB] 23% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/node_eviction.covreport... Step #1: - [51/180 files][ 40.9 MiB/176.3 MiB] 23% Done - [51/180 files][ 41.1 MiB/176.3 MiB] 23% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/netaddress.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/tx_out.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/script_descriptor_cache.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/multiplication_overflow.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/net_permissions.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/netaddr_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/out_point_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/p2p_transport_bidirectional.covreport... Step #1: - [51/180 files][ 42.2 MiB/176.3 MiB] 23% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/tx_package_eval.covreport... Step #1: - [51/180 files][ 42.2 MiB/176.3 MiB] 23% Done - [51/180 files][ 42.2 MiB/176.3 MiB] 23% Done - [51/180 files][ 42.2 MiB/176.3 MiB] 23% Done - [51/180 files][ 42.2 MiB/176.3 MiB] 23% Done - [51/180 files][ 42.2 MiB/176.3 MiB] 23% Done - [51/180 files][ 42.2 MiB/176.3 MiB] 23% Done - [51/180 files][ 42.4 MiB/176.3 MiB] 24% Done - [51/180 files][ 42.7 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/p2p_transport_bidirectional_v1v2.covreport... Step #1: - [51/180 files][ 42.7 MiB/176.3 MiB] 24% Done - [52/180 files][ 42.7 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/tx_pool.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/p2p_transport_bidirectional_v2.covreport... Step #1: - [52/180 files][ 43.2 MiB/176.3 MiB] 24% Done - [52/180 files][ 43.2 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/tx_pool_standard.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/parse_numbers.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/p2p_transport_serialization.covreport... Step #1: - [52/180 files][ 43.2 MiB/176.3 MiB] 24% Done - [52/180 files][ 43.2 MiB/176.3 MiB] 24% Done - [52/180 files][ 43.2 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/package_rbf.covreport... Step #1: - [52/180 files][ 43.2 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/parse_script.covreport... Step #1: - [53/180 files][ 43.2 MiB/176.3 MiB] 24% Done - [53/180 files][ 43.2 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/parse_univalue.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/txorphan.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/txundo_deserialize.covreport... Step #1: - [53/180 files][ 43.2 MiB/176.3 MiB] 24% Done - [53/180 files][ 43.2 MiB/176.3 MiB] 24% Done - [53/180 files][ 43.2 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/golomb_rice.covreport... Step #1: - [54/180 files][ 43.2 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/txoutcompressor_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/partial_merkle_tree_deserialize.covreport... Step #1: - [54/180 files][ 43.2 MiB/176.3 MiB] 24% Done - [54/180 files][ 43.2 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/txrequest.covreport... Step #1: - [54/180 files][ 43.2 MiB/176.3 MiB] 24% Done - [54/180 files][ 43.4 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/uint160_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/policy_estimator.covreport... Step #1: - [54/180 files][ 44.1 MiB/176.3 MiB] 24% Done - [54/180 files][ 44.1 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/policy_estimator_io.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/load_external_block_file.covreport... Step #1: - [54/180 files][ 44.1 MiB/176.3 MiB] 24% Done - [54/180 files][ 44.1 MiB/176.3 MiB] 24% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/validation_load_mempool.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/uint256_deserialize.covreport... Step #1: - [54/180 files][ 44.6 MiB/176.3 MiB] 25% Done - [54/180 files][ 44.6 MiB/176.3 MiB] 25% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/pool_resource.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/pow.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/pow_transition.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/prefilled_transaction_deserialize.covreport... Step #1: - [54/180 files][ 44.9 MiB/176.3 MiB] 25% Done - [54/180 files][ 44.9 MiB/176.3 MiB] 25% Done - [54/180 files][ 44.9 MiB/176.3 MiB] 25% Done - [54/180 files][ 44.9 MiB/176.3 MiB] 25% Done - [55/180 files][ 44.9 MiB/176.3 MiB] 25% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/utxo_snapshot.covreport... Step #1: - [55/180 files][ 46.4 MiB/176.3 MiB] 26% Done - [56/180 files][ 46.4 MiB/176.3 MiB] 26% Done - [57/180 files][ 46.4 MiB/176.3 MiB] 26% Done - [58/180 files][ 46.7 MiB/176.3 MiB] 26% Done - [59/180 files][ 47.8 MiB/176.3 MiB] 27% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/primitives_transaction.covreport... Step #1: - [60/180 files][ 48.2 MiB/176.3 MiB] 27% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/prevector.covreport... Step #1: - [60/180 files][ 49.0 MiB/176.3 MiB] 27% Done - [60/180 files][ 49.0 MiB/176.3 MiB] 27% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/process_message.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/protocol.covreport... Step #1: - [60/180 files][ 49.2 MiB/176.3 MiB] 27% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/process_messages.covreport... Step #1: - [60/180 files][ 49.2 MiB/176.3 MiB] 27% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/psbt_input_deserialize.covreport... Step #1: - [60/180 files][ 49.5 MiB/176.3 MiB] 28% Done - [60/180 files][ 49.5 MiB/176.3 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/psbt_output_deserialize.covreport... Step #1: - [60/180 files][ 50.7 MiB/176.3 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/psbt.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/pub_key_deserialize.covreport... Step #1: - [60/180 files][ 50.7 MiB/176.3 MiB] 28% Done - [60/180 files][ 50.7 MiB/176.3 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/net.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/rbf.covreport... Step #1: - [60/180 files][ 50.7 MiB/176.3 MiB] 28% Done - [60/180 files][ 50.7 MiB/176.3 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/partially_downloaded_block.covreport... Step #1: - [60/180 files][ 50.7 MiB/176.3 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/netbase_dns_lookup.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/rpc.covreport... Step #1: - [60/180 files][ 50.7 MiB/176.3 MiB] 28% Done - [60/180 files][ 50.7 MiB/176.3 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/parse_hd_keypath.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/rolling_bloom_filter.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/partially_signed_transaction_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/script_deserialize.covreport... Step #1: - [60/180 files][ 51.0 MiB/176.3 MiB] 28% Done - [60/180 files][ 51.0 MiB/176.3 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/script.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/script_flags.covreport... Step #1: - [60/180 files][ 51.0 MiB/176.3 MiB] 28% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/script_format.covreport... Step #1: - [60/180 files][ 51.3 MiB/176.3 MiB] 29% Done - [60/180 files][ 51.3 MiB/176.3 MiB] 29% Done - [60/180 files][ 51.3 MiB/176.3 MiB] 29% Done - [61/180 files][ 51.3 MiB/176.3 MiB] 29% Done - [62/180 files][ 51.3 MiB/176.3 MiB] 29% Done - [62/180 files][ 51.4 MiB/176.3 MiB] 29% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/script_interpreter.covreport... Step #1: - [63/180 files][ 51.4 MiB/176.3 MiB] 29% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/script_ops.covreport... Step #1: - [64/180 files][ 51.4 MiB/176.3 MiB] 29% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/script_sigcache.covreport... Step #1: - [64/180 files][ 51.7 MiB/176.3 MiB] 29% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/utxo_total_supply.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/script_sign.covreport... Step #1: - [64/180 files][ 52.2 MiB/176.3 MiB] 29% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/scriptnum_ops.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/secp256k1_ec_seckey_import_export_der.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/snapshotmetadata_deserialize.covreport... Step #1: - [64/180 files][ 53.8 MiB/176.3 MiB] 30% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/scriptpubkeyman.covreport... Step #1: - [64/180 files][ 54.3 MiB/176.3 MiB] 30% Done - [64/180 files][ 54.5 MiB/176.3 MiB] 30% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/versionbits.covreport... Step #1: - [64/180 files][ 54.8 MiB/176.3 MiB] 31% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/socks5.covreport... Step #1: - [64/180 files][ 55.3 MiB/176.3 MiB] 31% Done - [65/180 files][ 55.8 MiB/176.3 MiB] 31% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/secp256k1_ecdsa_signature_parse_der_lax.covreport... Step #1: - [65/180 files][ 56.3 MiB/176.3 MiB] 31% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/service_deserialize.covreport... Step #1: - [65/180 files][ 56.6 MiB/176.3 MiB] 32% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/span.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/wallet_fees.covreport... Step #1: - [65/180 files][ 58.1 MiB/176.3 MiB] 32% Done - [65/180 files][ 58.9 MiB/176.3 MiB] 33% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/spanparsing.covreport... Step #1: - [65/180 files][ 59.3 MiB/176.3 MiB] 33% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/system.covreport... Step #1: - [65/180 files][ 59.5 MiB/176.3 MiB] 33% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/wallet_notifications.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/str_printf.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/string.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/torcontrol.covreport... Step #1: - [65/180 files][ 60.8 MiB/176.3 MiB] 34% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/timeoffsets.covreport... Step #1: - [65/180 files][ 61.1 MiB/176.3 MiB] 34% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/signature_checker.covreport... Step #1: - [65/180 files][ 61.3 MiB/176.3 MiB] 34% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/signet.covreport... Step #1: - [65/180 files][ 62.6 MiB/176.3 MiB] 35% Done - [65/180 files][ 62.6 MiB/176.3 MiB] 35% Done - [65/180 files][ 62.6 MiB/176.3 MiB] 35% Done - [66/180 files][ 62.8 MiB/176.3 MiB] 35% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240511/transaction.covreport... Step #1: - [66/180 files][ 63.5 MiB/176.3 MiB] 36% Done - [66/180 files][ 65.3 MiB/176.3 MiB] 37% Done - [66/180 files][ 65.6 MiB/176.3 MiB] 37% Done - [66/180 files][ 68.5 MiB/176.3 MiB] 38% Done - [67/180 files][ 68.8 MiB/176.3 MiB] 39% Done - [67/180 files][ 71.0 MiB/176.3 MiB] 40% Done - [67/180 files][ 74.0 MiB/176.3 MiB] 41% Done - [68/180 files][ 78.2 MiB/176.3 MiB] 44% Done - [69/180 files][ 78.8 MiB/176.3 MiB] 44% Done - [70/180 files][ 81.2 MiB/176.3 MiB] 46% Done - [71/180 files][ 81.2 MiB/176.3 MiB] 46% Done - [72/180 files][ 81.7 MiB/176.3 MiB] 46% Done - [73/180 files][ 82.7 MiB/176.3 MiB] 46% Done - [74/180 files][ 82.7 MiB/176.3 MiB] 46% Done - [75/180 files][ 82.9 MiB/176.3 MiB] 47% Done - [76/180 files][ 82.9 MiB/176.3 MiB] 47% Done - [77/180 files][ 83.2 MiB/176.3 MiB] 47% Done - [78/180 files][ 83.2 MiB/176.3 MiB] 47% Done - [79/180 files][ 83.2 MiB/176.3 MiB] 47% Done - [80/180 files][ 83.2 MiB/176.3 MiB] 47% Done - [81/180 files][ 84.7 MiB/176.3 MiB] 48% Done - [82/180 files][ 84.9 MiB/176.3 MiB] 48% Done - [83/180 files][ 84.9 MiB/176.3 MiB] 48% Done - [84/180 files][ 84.9 MiB/176.3 MiB] 48% Done - [85/180 files][ 84.9 MiB/176.3 MiB] 48% Done - [86/180 files][ 84.9 MiB/176.3 MiB] 48% Done - [87/180 files][ 85.1 MiB/176.3 MiB] 48% Done - [88/180 files][ 85.6 MiB/176.3 MiB] 48% Done - [89/180 files][ 86.6 MiB/176.3 MiB] 49% Done - [90/180 files][ 87.8 MiB/176.3 MiB] 49% Done - [91/180 files][ 88.3 MiB/176.3 MiB] 50% Done - [92/180 files][ 89.4 MiB/176.3 MiB] 50% Done - [93/180 files][ 90.8 MiB/176.3 MiB] 51% Done - [94/180 files][ 90.8 MiB/176.3 MiB] 51% Done - [95/180 files][ 92.3 MiB/176.3 MiB] 52% Done - [96/180 files][ 94.7 MiB/176.3 MiB] 53% Done - [97/180 files][ 95.9 MiB/176.3 MiB] 54% Done - [98/180 files][ 96.9 MiB/176.3 MiB] 54% Done - [99/180 files][ 97.1 MiB/176.3 MiB] 55% Done - [100/180 files][ 99.8 MiB/176.3 MiB] 56% Done - [101/180 files][ 99.8 MiB/176.3 MiB] 56% Done \ \ [102/180 files][102.1 MiB/176.3 MiB] 57% Done \ [103/180 files][102.1 MiB/176.3 MiB] 57% Done \ [104/180 files][102.1 MiB/176.3 MiB] 57% Done \ [105/180 files][102.7 MiB/176.3 MiB] 58% Done \ [106/180 files][103.0 MiB/176.3 MiB] 58% Done \ [107/180 files][109.5 MiB/176.3 MiB] 62% Done \ [108/180 files][110.9 MiB/176.3 MiB] 62% Done \ [109/180 files][111.7 MiB/176.3 MiB] 63% Done \ [110/180 files][111.7 MiB/176.3 MiB] 63% Done \ [111/180 files][111.7 MiB/176.3 MiB] 63% Done \ [112/180 files][112.4 MiB/176.3 MiB] 63% Done \ [113/180 files][115.4 MiB/176.3 MiB] 65% Done \ [114/180 files][115.4 MiB/176.3 MiB] 65% Done \ [115/180 files][115.7 MiB/176.3 MiB] 65% Done \ [116/180 files][117.4 MiB/176.3 MiB] 66% Done \ [117/180 files][120.7 MiB/176.3 MiB] 68% Done \ [118/180 files][122.6 MiB/176.3 MiB] 69% Done \ [119/180 files][122.6 MiB/176.3 MiB] 69% Done \ [120/180 files][125.2 MiB/176.3 MiB] 71% Done \ [121/180 files][127.6 MiB/176.3 MiB] 72% Done \ [122/180 files][129.3 MiB/176.3 MiB] 73% Done \ [123/180 files][131.0 MiB/176.3 MiB] 74% Done \ [124/180 files][131.8 MiB/176.3 MiB] 74% Done \ [125/180 files][132.2 MiB/176.3 MiB] 74% Done \ [126/180 files][132.4 MiB/176.3 MiB] 75% Done \ [127/180 files][132.6 MiB/176.3 MiB] 75% Done \ [128/180 files][133.8 MiB/176.3 MiB] 75% Done \ [129/180 files][134.1 MiB/176.3 MiB] 76% Done \ [130/180 files][135.0 MiB/176.3 MiB] 76% Done \ [131/180 files][135.4 MiB/176.3 MiB] 76% Done \ [132/180 files][137.1 MiB/176.3 MiB] 77% Done \ [133/180 files][137.5 MiB/176.3 MiB] 77% Done \ [134/180 files][138.6 MiB/176.3 MiB] 78% Done \ [135/180 files][140.2 MiB/176.3 MiB] 79% Done \ [136/180 files][140.5 MiB/176.3 MiB] 79% Done \ [137/180 files][141.7 MiB/176.3 MiB] 80% Done \ [138/180 files][141.7 MiB/176.3 MiB] 80% Done \ [139/180 files][144.1 MiB/176.3 MiB] 81% Done \ [140/180 files][144.8 MiB/176.3 MiB] 82% Done \ [141/180 files][146.1 MiB/176.3 MiB] 82% Done \ [142/180 files][147.1 MiB/176.3 MiB] 83% Done \ [143/180 files][147.1 MiB/176.3 MiB] 83% Done \ [144/180 files][150.6 MiB/176.3 MiB] 85% Done \ [145/180 files][150.6 MiB/176.3 MiB] 85% Done \ [146/180 files][151.2 MiB/176.3 MiB] 85% Done \ [147/180 files][153.4 MiB/176.3 MiB] 87% Done \ [148/180 files][153.4 MiB/176.3 MiB] 87% Done \ [149/180 files][153.6 MiB/176.3 MiB] 87% Done \ [150/180 files][154.5 MiB/176.3 MiB] 87% Done \ [151/180 files][154.7 MiB/176.3 MiB] 87% Done \ [152/180 files][155.3 MiB/176.3 MiB] 88% Done \ [153/180 files][156.1 MiB/176.3 MiB] 88% Done \ [154/180 files][156.6 MiB/176.3 MiB] 88% Done \ [155/180 files][157.5 MiB/176.3 MiB] 89% Done \ [156/180 files][158.1 MiB/176.3 MiB] 89% Done \ [157/180 files][158.3 MiB/176.3 MiB] 89% Done \ [158/180 files][158.7 MiB/176.3 MiB] 89% Done \ [159/180 files][159.0 MiB/176.3 MiB] 90% Done \ [160/180 files][160.6 MiB/176.3 MiB] 91% Done \ [161/180 files][160.6 MiB/176.3 MiB] 91% Done \ [162/180 files][162.0 MiB/176.3 MiB] 91% Done \ [163/180 files][163.4 MiB/176.3 MiB] 92% Done \ [164/180 files][164.1 MiB/176.3 MiB] 93% Done \ [165/180 files][164.2 MiB/176.3 MiB] 93% Done \ [166/180 files][164.9 MiB/176.3 MiB] 93% Done | | [167/180 files][166.4 MiB/176.3 MiB] 94% Done | [168/180 files][167.0 MiB/176.3 MiB] 94% Done | [169/180 files][167.8 MiB/176.3 MiB] 95% Done | [170/180 files][169.0 MiB/176.3 MiB] 95% Done | [171/180 files][169.9 MiB/176.3 MiB] 96% Done | [172/180 files][170.6 MiB/176.3 MiB] 96% Done | [173/180 files][170.6 MiB/176.3 MiB] 96% Done | [174/180 files][171.3 MiB/176.3 MiB] 97% Done | [175/180 files][172.0 MiB/176.3 MiB] 97% Done | [176/180 files][173.0 MiB/176.3 MiB] 98% Done | [177/180 files][173.8 MiB/176.3 MiB] 98% Done | [178/180 files][174.5 MiB/176.3 MiB] 98% Done | [179/180 files][176.3 MiB/176.3 MiB] 99% Done | [180/180 files][176.3 MiB/176.3 MiB] 100% Done Step #1: Operation completed over 180 objects/176.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 180928 Step #2: -rw-r--r-- 1 root root 416950 May 11 10:06 addition_overflow.covreport Step #2: -rw-r--r-- 1 root root 1038765 May 11 10:06 addr_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1231643 May 11 10:06 addrman_serdeser.covreport Step #2: -rw-r--r-- 1 root root 381381 May 11 10:06 bech32.covreport Step #2: -rw-r--r-- 1 root root 411391 May 11 10:06 asmap.covreport Step #2: -rw-r--r-- 1 root root 1283128 May 11 10:06 addrman.covreport Step #2: -rw-r--r-- 1 root root 441409 May 11 10:06 autofile.covreport Step #2: -rw-r--r-- 1 root root 637218 May 11 10:06 base_encode_decode.covreport Step #2: -rw-r--r-- 1 root root 789423 May 11 10:06 bip324_ecdh.covreport Step #2: -rw-r--r-- 1 root root 825143 May 11 10:06 bip324_cipher_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 1068676 May 11 10:06 address_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1205004 May 11 10:06 banman.covreport Step #2: -rw-r--r-- 1 root root 466110 May 11 10:06 bitdeque.covreport Step #2: -rw-r--r-- 1 root root 377021 May 11 10:06 asmap_direct.covreport Step #2: -rw-r--r-- 1 root root 632955 May 11 10:06 block.covreport Step #2: -rw-r--r-- 1 root root 1046164 May 11 10:06 block_deserialize.covreport Step #2: -rw-r--r-- 1 root root 416206 May 11 10:06 blockfilter.covreport Step #2: -rw-r--r-- 1 root root 430079 May 11 10:06 block_header.covreport Step #2: -rw-r--r-- 1 root root 984279 May 11 10:06 block_file_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 991121 May 11 10:06 block_filter_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1067811 May 11 10:06 block_header_and_short_txids_deserialize.covreport Step #2: -rw-r--r-- 1 root root 453630 May 11 10:06 coin_grinder.covreport Step #2: -rw-r--r-- 1 root root 985058 May 11 10:06 blocktransactionsrequest_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1079030 May 11 10:06 blockundo_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1047922 May 11 10:06 blockmerkleroot.covreport Step #2: -rw-r--r-- 1 root root 424489 May 11 10:06 coin_grinder_is_optimal.covreport Step #2: -rw-r--r-- 1 root root 987242 May 11 10:06 blocklocator_deserialize.covreport Step #2: -rw-r--r-- 1 root root 974901 May 11 10:06 blockheader_deserialize.covreport Step #2: -rw-r--r-- 1 root root 393566 May 11 10:06 chacha20_split_crypt.covreport Step #2: -rw-r--r-- 1 root root 981515 May 11 10:06 bloomfilter_deserialize.covreport Step #2: -rw-r--r-- 1 root root 994264 May 11 10:06 diskblockindex_deserialize.covreport Step #2: -rw-r--r-- 1 root root 453775 May 11 10:06 coinscache_sim.covreport Step #2: -rw-r--r-- 1 root root 393904 May 11 10:06 chacha20_split_keystream.covreport Step #2: -rw-r--r-- 1 root root 1042210 May 11 10:06 blocktransactions_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1056501 May 11 10:06 coins_deserialize.covreport Step #2: -rw-r--r-- 1 root root 471588 May 11 10:06 coinselection.covreport Step #2: -rw-r--r-- 1 root root 416122 May 11 10:06 buffered_file.covreport Step #2: -rw-r--r-- 1 root root 439177 May 11 10:06 chain.covreport Step #2: -rw-r--r-- 1 root root 2731858 May 11 10:06 coins_view.covreport Step #2: -rw-r--r-- 1 root root 431684 May 11 10:06 crypto.covreport Step #2: -rw-r--r-- 1 root root 2642202 May 11 10:06 connman.covreport Step #2: -rw-r--r-- 1 root root 381471 May 11 10:06 checkqueue.covreport Step #2: -rw-r--r-- 1 root root 384919 May 11 10:06 build_and_compare_feerate_diagram.covreport Step #2: -rw-r--r-- 1 root root 2421815 May 11 10:06 coincontrol.covreport Step #2: -rw-r--r-- 1 root root 401981 May 11 10:06 crypto_aes256.covreport Step #2: -rw-r--r-- 1 root root 1079991 May 11 10:06 headers_sync_state.covreport Step #2: -rw-r--r-- 1 root root 978548 May 11 10:06 messageheader_deserialize.covreport Step #2: -rw-r--r-- 1 root root 443689 May 11 10:06 decode_tx.covreport Step #2: -rw-r--r-- 1 root root 411828 May 11 10:06 crypto_aes256cbc.covreport Step #2: -rw-r--r-- 1 root root 394225 May 11 10:06 crypto_chacha20.covreport Step #2: -rw-r--r-- 1 root root 490495 May 11 10:06 bloom_filter.covreport Step #2: -rw-r--r-- 1 root root 377364 May 11 10:06 crypto_common.covreport Step #2: -rw-r--r-- 1 root root 2488247 May 11 10:06 mini_miner.covreport Step #2: -rw-r--r-- 1 root root 476901 May 11 10:06 crypto_diff_fuzz_chacha20.covreport Step #2: -rw-r--r-- 1 root root 390290 May 11 10:06 crypto_fschacha20.covreport Step #2: -rw-r--r-- 1 root root 382360 May 11 10:06 cuckoocache.covreport Step #2: -rw-r--r-- 1 root root 432056 May 11 10:06 tx_in.covreport Step #2: -rw-r--r-- 1 root root 1143137 May 11 10:06 data_stream_addr_man.covreport Step #2: -rw-r--r-- 1 root root 370737 May 11 10:06 crypto_hkdf_hmac_sha256_l32.covreport Step #2: -rw-r--r-- 1 root root 401899 May 11 10:06 parse_iso8601.covreport Step #2: -rw-r--r-- 1 root root 416690 May 11 10:06 tx_out.covreport Step #2: -rw-r--r-- 1 root root 3956248 May 11 10:06 cryptofuzz-bitcoin-cryptography-w20-p8.covreport Step #2: -rw-r--r-- 1 root root 382593 May 11 10:06 crypto_poly1305_split.covreport Step #2: -rw-r--r-- 1 root root 381647 May 11 10:06 crypto_poly1305.covreport Step #2: -rw-r--r-- 1 root root 384593 May 11 10:06 fees.covreport Step #2: -rw-r--r-- 1 root root 991450 May 11 10:06 tx_in_deserialize.covreport Step #2: -rw-r--r-- 1 root root 387435 May 11 10:06 random.covreport Step #2: -rw-r--r-- 1 root root 1070327 May 11 10:06 txundo_deserialize.covreport Step #2: -rw-r--r-- 1 root root 2539412 May 11 10:06 mini_miner_selection.covreport Step #2: -rw-r--r-- 1 root root 407795 May 11 10:06 flatfile.covreport Step #2: -rw-r--r-- 1 root root 3104517 May 11 10:06 tx_package_eval.covreport Step #2: -rw-r--r-- 1 root root 512258 May 11 10:06 hex.covreport Step #2: -rw-r--r-- 1 root root 2562459 May 11 10:06 validation_load_mempool.covreport Step #2: -rw-r--r-- 1 root root 401047 May 11 10:06 golomb_rice.covreport Step #2: -rw-r--r-- 1 root root 960389 May 11 10:06 key.covreport Step #2: -rw-r--r-- 1 root root 380054 May 11 10:06 float.covreport Step #2: -rw-r--r-- 1 root root 1055455 May 11 10:06 txorphan.covreport Step #2: -rw-r--r-- 1 root root 573860 May 11 10:06 key_io.covreport Step #2: -rw-r--r-- 1 root root 587646 May 11 10:06 http_request.covreport Step #2: -rw-r--r-- 1 root root 982084 May 11 10:06 flat_file_pos_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1054753 May 11 10:06 txoutcompressor_deserialize.covreport Step #2: -rw-r--r-- 1 root root 986297 May 11 10:06 key_origin_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 3956376 May 11 10:06 cryptofuzz-bitcoin-cryptography-w2-p2.covreport Step #2: -rw-r--r-- 1 root root 3956046 May 11 10:06 cryptofuzz-bitcoin-cryptography-w15-p4.covreport Step #2: -rw-r--r-- 1 root root 383714 May 11 10:06 kitchen_sink.covreport Step #2: -rw-r--r-- 1 root root 972045 May 11 10:06 uint160_deserialize.covreport Step #2: -rw-r--r-- 1 root root 3282208 May 11 10:06 tx_pool.covreport Step #2: -rw-r--r-- 1 root root 442192 May 11 10:06 txrequest.covreport Step #2: -rw-r--r-- 1 root root 971232 May 11 10:06 uint256_deserialize.covreport Step #2: -rw-r--r-- 1 root root 2717013 May 11 10:06 utxo_snapshot.covreport Step #2: -rw-r--r-- 1 root root 469209 May 11 10:06 primitives_transaction.covreport Step #2: -rw-r--r-- 1 root root 1450132 May 11 10:06 descriptor_parse.covreport Step #2: -rw-r--r-- 1 root root 3069734 May 11 10:06 tx_pool_standard.covreport Step #2: -rw-r--r-- 1 root root 1044683 May 11 10:06 prefilled_transaction_deserialize.covreport Step #2: -rw-r--r-- 1 root root 503130 May 11 10:06 pool_resource.covreport Step #2: -rw-r--r-- 1 root root 1190004 May 11 10:06 policy_estimator.covreport Step #2: -rw-r--r-- 1 root root 416313 May 11 10:06 script_ops.covreport Step #2: -rw-r--r-- 1 root root 1120449 May 11 10:06 rbf.covreport Step #2: -rw-r--r-- 1 root root 446108 May 11 10:06 pow_transition.covreport Step #2: -rw-r--r-- 1 root root 591109 May 11 10:06 p2p_transport_serialization.covreport Step #2: -rw-r--r-- 1 root root 919097 May 11 10:06 miniscript_string.covreport Step #2: -rw-r--r-- 1 root root 2397216 May 11 10:06 utxo_total_supply.covreport Step #2: -rw-r--r-- 1 root root 467377 May 11 10:06 pow.covreport Step #2: -rw-r--r-- 1 root root 1039242 May 11 10:06 policy_estimator_io.covreport Step #2: -rw-r--r-- 1 root root 531502 May 11 10:06 netaddress.covreport Step #2: -rw-r--r-- 1 root root 459517 May 11 10:06 versionbits.covreport Step #2: -rw-r--r-- 1 root root 2410540 May 11 10:06 wallet_fees.covreport Step #2: -rw-r--r-- 1 root root 1022625 May 11 10:06 netaddr_deserialize.covreport Step #2: -rw-r--r-- 1 root root 2520189 May 11 10:06 load_external_block_file.covreport Step #2: -rw-r--r-- 1 root root 430152 May 11 10:06 script_descriptor_cache.covreport Step #2: -rw-r--r-- 1 root root 1156533 May 11 10:06 package_rbf.covreport Step #2: -rw-r--r-- 1 root root 411834 May 11 10:06 prevector.covreport Step #2: -rw-r--r-- 1 root root 3331340 May 11 10:06 wallet_notifications.covreport Step #2: -rw-r--r-- 1 root root 470168 May 11 10:06 netbase_dns_lookup.covreport Step #2: -rw-r--r-- 1 root root 479440 May 11 10:06 net_permissions.covreport Step #2: -rw-r--r-- 1 root root 4787008 May 11 10:06 rpc.covreport Step #2: -rw-r--r-- 1 root root 1261617 May 11 10:06 partially_signed_transaction_deserialize.covreport Step #2: -rw-r--r-- 1 root root 3910666 May 11 10:06 process_message.covreport Step #2: -rw-r--r-- 1 root root 505301 May 11 10:06 secp256k1_ec_seckey_import_export_der.covreport Step #2: -rw-r--r-- 1 root root 927247 May 11 10:06 script_flags.covreport Step #2: -rw-r--r-- 1 root root 2515862 May 11 10:06 partially_downloaded_block.covreport Step #2: -rw-r--r-- 1 root root 3941950 May 11 10:06 process_messages.covreport Step #2: -rw-r--r-- 1 root root 981524 May 11 10:06 script_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1031295 May 11 10:06 service_deserialize.covreport Step #2: -rw-r--r-- 1 root root 397077 May 11 10:06 rolling_bloom_filter.covreport Step #2: -rw-r--r-- 1 root root 838132 May 11 10:06 script.covreport Step #2: -rw-r--r-- 1 root root 476945 May 11 10:06 secp256k1_ecdsa_signature_parse_der_lax.covreport Step #2: -rw-r--r-- 1 root root 581343 May 11 10:06 signature_checker.covreport Step #2: -rw-r--r-- 1 root root 410170 May 11 10:06 protocol.covreport Step #2: -rw-r--r-- 1 root root 1436392 May 11 10:06 signet.covreport Step #2: -rw-r--r-- 1 root root 493744 May 11 10:06 script_interpreter.covreport Step #2: -rw-r--r-- 1 root root 391440 May 11 10:06 scriptnum_ops.covreport Step #2: -rw-r--r-- 1 root root 1204669 May 11 10:06 psbt_input_deserialize.covreport Step #2: -rw-r--r-- 1 root root 390677 May 11 10:06 parse_numbers.covreport Step #2: -rw-r--r-- 1 root root 1253336 May 11 10:06 script_sigcache.covreport Step #2: -rw-r--r-- 1 root root 700388 May 11 10:06 script_format.covreport Step #2: -rw-r--r-- 1 root root 1446068 May 11 10:06 script_sign.covreport Step #2: -rw-r--r-- 1 root root 393468 May 11 10:06 parse_script.covreport Step #2: -rw-r--r-- 1 root root 1206344 May 11 10:06 parse_univalue.covreport Step #2: -rw-r--r-- 1 root root 1074277 May 11 10:06 psbt_output_deserialize.covreport Step #2: -rw-r--r-- 1 root root 979291 May 11 10:06 pub_key_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1170931 May 11 10:06 psbt.covreport Step #2: -rw-r--r-- 1 root root 974409 May 11 10:06 inv_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1000032 May 11 10:06 merkle_block_deserialize.covreport Step #2: -rw-r--r-- 1 root root 3705365 May 11 10:06 scriptpubkeyman.covreport Step #2: -rw-r--r-- 1 root root 617729 May 11 10:06 integer.covreport Step #2: -rw-r--r-- 1 root root 994015 May 11 10:06 partial_merkle_tree_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1106557 May 11 10:06 local_address.covreport Step #2: -rw-r--r-- 1 root root 486981 May 11 10:06 merkleblock.covreport Step #2: -rw-r--r-- 1 root root 399572 May 11 10:06 parse_hd_keypath.covreport Step #2: -rw-r--r-- 1 root root 417187 May 11 10:06 locale.covreport Step #2: -rw-r--r-- 1 root root 907429 May 11 10:06 message.covreport Step #2: -rw-r--r-- 1 root root 858169 May 11 10:06 ellswift_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 536002 May 11 10:06 eval_script.covreport Step #2: -rw-r--r-- 1 root root 402247 May 11 10:06 fee_rate.covreport Step #2: -rw-r--r-- 1 root root 375506 May 11 10:06 feefrac.covreport Step #2: -rw-r--r-- 1 root root 973880 May 11 10:06 fee_rate_deserialize.covreport Step #2: -rw-r--r-- 1 root root 397950 May 11 10:06 muhash.covreport Step #2: -rw-r--r-- 1 root root 407382 May 11 10:06 multiplication_overflow.covreport Step #2: -rw-r--r-- 1 root root 1151507 May 11 10:06 net.covreport Step #2: -rw-r--r-- 1 root root 533415 May 11 10:06 minisketch.covreport Step #2: -rw-r--r-- 1 root root 1438174 May 11 10:06 mocked_descriptor_parse.covreport Step #2: -rw-r--r-- 1 root root 391255 May 11 10:06 node_eviction.covreport Step #2: -rw-r--r-- 1 root root 975810 May 11 10:06 out_point_deserialize.covreport Step #2: -rw-r--r-- 1 root root 622731 May 11 10:06 p2p_transport_bidirectional.covreport Step #2: -rw-r--r-- 1 root root 787148 May 11 10:06 p2p_transport_bidirectional_v1v2.covreport Step #2: -rw-r--r-- 1 root root 950852 May 11 10:06 p2p_transport_bidirectional_v2.covreport Step #2: -rw-r--r-- 1 root root 1456316 May 11 10:06 miniscript_smart.covreport Step #2: -rw-r--r-- 1 root root 645200 May 11 10:06 miniscript_script.covreport Step #2: -rw-r--r-- 1 root root 1435735 May 11 10:06 miniscript_stable.covreport Step #2: -rw-r--r-- 1 root root 974998 May 11 10:06 snapshotmetadata_deserialize.covreport Step #2: -rw-r--r-- 1 root root 370567 May 11 10:06 spanparsing.covreport Step #2: -rw-r--r-- 1 root root 367822 May 11 10:06 span.covreport Step #2: -rw-r--r-- 1 root root 503741 May 11 10:06 str_printf.covreport Step #2: -rw-r--r-- 1 root root 1028646 May 11 10:06 socks5.covreport Step #2: -rw-r--r-- 1 root root 1012064 May 11 10:06 system.covreport Step #2: -rw-r--r-- 1 root root 548796 May 11 10:06 string.covreport Step #2: -rw-r--r-- 1 root root 975421 May 11 10:06 timeoffsets.covreport Step #2: -rw-r--r-- 1 root root 881193 May 11 10:06 transaction.covreport Step #2: -rw-r--r-- 1 root root 1072676 May 11 10:06 torcontrol.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 19.97kB Step #4: Step 1/13 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 6666b49e17ad: Already exists Step #4: b0834a0f9492: Already exists Step #4: 456a18ae8669: Pulling fs layer Step #4: 6f7fc6e56cf6: Pulling fs layer Step #4: 73a15cb34bf6: Pulling fs layer Step #4: f3426f91d37f: Pulling fs layer Step #4: 69c00161e2a5: Pulling fs layer Step #4: e4a8330d741c: Pulling fs layer Step #4: 6df31d559590: Pulling fs layer Step #4: 89631d43172c: Pulling fs layer Step #4: d568942c45eb: Pulling fs layer Step #4: 3beb2043d10d: Pulling fs layer Step #4: d87596119cff: Pulling fs layer Step #4: d66890e2ba76: Pulling fs layer Step #4: 357d96ffbcaf: Pulling fs layer Step #4: e1358fd36391: Pulling fs layer Step #4: 8abdb7b47cc8: Pulling fs layer Step #4: 401c23f6abb0: Pulling fs layer Step #4: 1dd89eea1aa2: Pulling fs layer Step #4: 096e0dd40438: Pulling fs layer Step #4: 3078540af83a: Pulling fs layer Step #4: fa347b3cd8e2: Pulling fs layer Step #4: 32c3ad11d192: Pulling fs layer Step #4: 626cccd86c29: Pulling fs layer Step #4: fc245609d69c: Pulling fs layer Step #4: 69697c7ba28b: Pulling fs layer Step #4: a0e2ccdc77ca: Pulling fs layer Step #4: da52da3db666: Pulling fs layer Step #4: 1c29260908e6: Pulling fs layer Step #4: 89631d43172c: Waiting Step #4: d568942c45eb: Waiting Step #4: 3beb2043d10d: Waiting Step #4: d87596119cff: Waiting Step #4: d66890e2ba76: Waiting Step #4: 357d96ffbcaf: Waiting Step #4: e1358fd36391: Waiting Step #4: 8abdb7b47cc8: Waiting Step #4: 401c23f6abb0: Waiting Step #4: 1dd89eea1aa2: Waiting Step #4: 096e0dd40438: Waiting Step #4: 3078540af83a: Waiting Step #4: a0e2ccdc77ca: Waiting Step #4: da52da3db666: Waiting Step #4: 1c29260908e6: Waiting Step #4: fa347b3cd8e2: Waiting Step #4: 32c3ad11d192: Waiting Step #4: 626cccd86c29: Waiting Step #4: 69697c7ba28b: Waiting Step #4: 69c00161e2a5: Waiting Step #4: e4a8330d741c: Waiting Step #4: 6df31d559590: Waiting Step #4: 73a15cb34bf6: Verifying Checksum Step #4: 73a15cb34bf6: Download complete Step #4: 6f7fc6e56cf6: Verifying Checksum Step #4: 6f7fc6e56cf6: Download complete Step #4: 69c00161e2a5: Verifying Checksum Step #4: 69c00161e2a5: Download complete Step #4: e4a8330d741c: Verifying Checksum Step #4: e4a8330d741c: Download complete Step #4: 456a18ae8669: Verifying Checksum Step #4: 456a18ae8669: Download complete Step #4: 89631d43172c: Verifying Checksum Step #4: 89631d43172c: Download complete Step #4: d568942c45eb: Verifying Checksum Step #4: d568942c45eb: Download complete Step #4: 3beb2043d10d: Verifying Checksum Step #4: 3beb2043d10d: Download complete Step #4: d87596119cff: Verifying Checksum Step #4: d87596119cff: Download complete Step #4: d66890e2ba76: Verifying Checksum Step #4: d66890e2ba76: Download complete Step #4: 357d96ffbcaf: Verifying Checksum Step #4: 357d96ffbcaf: Download complete Step #4: 6df31d559590: Verifying Checksum Step #4: 6df31d559590: Download complete Step #4: e1358fd36391: Verifying Checksum Step #4: e1358fd36391: Download complete Step #4: 8abdb7b47cc8: Verifying Checksum Step #4: 8abdb7b47cc8: Download complete Step #4: 401c23f6abb0: Verifying Checksum Step #4: 401c23f6abb0: Download complete Step #4: 1dd89eea1aa2: Verifying Checksum Step #4: 1dd89eea1aa2: Download complete Step #4: 096e0dd40438: Verifying Checksum Step #4: 096e0dd40438: Download complete Step #4: fa347b3cd8e2: Verifying Checksum Step #4: fa347b3cd8e2: Download complete Step #4: 3078540af83a: Verifying Checksum Step #4: 3078540af83a: Download complete Step #4: 626cccd86c29: Verifying Checksum Step #4: 626cccd86c29: Download complete Step #4: 32c3ad11d192: Download complete Step #4: fc245609d69c: Verifying Checksum Step #4: fc245609d69c: Download complete Step #4: 456a18ae8669: Pull complete Step #4: 69697c7ba28b: Verifying Checksum Step #4: 69697c7ba28b: Download complete Step #4: a0e2ccdc77ca: Verifying Checksum Step #4: a0e2ccdc77ca: Download complete Step #4: da52da3db666: Verifying Checksum Step #4: da52da3db666: Download complete Step #4: 1c29260908e6: Verifying Checksum Step #4: 1c29260908e6: Download complete Step #4: f3426f91d37f: Verifying Checksum Step #4: f3426f91d37f: Download complete Step #4: 6f7fc6e56cf6: Pull complete Step #4: 73a15cb34bf6: Pull complete Step #4: f3426f91d37f: Pull complete Step #4: 69c00161e2a5: Pull complete Step #4: e4a8330d741c: Pull complete Step #4: 6df31d559590: Pull complete Step #4: 89631d43172c: Pull complete Step #4: d568942c45eb: Pull complete Step #4: 3beb2043d10d: Pull complete Step #4: d87596119cff: Pull complete Step #4: d66890e2ba76: Pull complete Step #4: 357d96ffbcaf: Pull complete Step #4: e1358fd36391: Pull complete Step #4: 8abdb7b47cc8: Pull complete Step #4: 401c23f6abb0: Pull complete Step #4: 1dd89eea1aa2: Pull complete Step #4: 096e0dd40438: Pull complete Step #4: 3078540af83a: Pull complete Step #4: fa347b3cd8e2: Pull complete Step #4: 32c3ad11d192: Pull complete Step #4: 626cccd86c29: Pull complete Step #4: fc245609d69c: Pull complete Step #4: 69697c7ba28b: Pull complete Step #4: a0e2ccdc77ca: Pull complete Step #4: da52da3db666: Pull complete Step #4: 1c29260908e6: Pull complete Step #4: Digest: sha256:54aca8e1ebad3e1540b1e05db2d15d179ae938144085a192c2158a2301a3405c Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 9c674b56b71f Step #4: Step 2/13 : RUN apt-get update && apt-get install -y automake autotools-dev bsdmainutils build-essential cmake curl g++-multilib libtool make patch pkg-config python3 wget zip Step #4: ---> Running in 4e67d4736f21 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1500 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4104 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1204 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [973 kB] Step #4: Fetched 7894 kB in 2s (3851 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: patch is already the newest version (2.7.6-6). Step #4: patch set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: curl is already the newest version (7.68.0-1ubuntu2.22). Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autoconf cmake-data file g++-9-multilib lib32stdc++-9-dev libarchive13 Step #4: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib librhash0 libsigsegv2 libuv1 libx32stdc++-9-dev libxml2 Step #4: m4 mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext wamerican | wordlist Step #4: whois vacation cmake-doc ninja-build lib32stdc++6-9-dbg libx32stdc++6-9-dbg Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python3-doc Step #4: python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bsdmainutils cmake cmake-data file Step #4: g++-9-multilib g++-multilib lib32stdc++-9-dev libarchive13 libglib2.0-0 Step #4: libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib librhash0 libsigsegv2 libtool libuv1 libx32stdc++-9-dev Step #4: libxml2 m4 mime-support pkg-config python3 python3-minimal python3.8 Step #4: python3.8-minimal shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 25.1 MB of archives. Step #4: After this operation, 127 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 lib32stdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [762 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx32stdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [709 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 g++-9-multilib amd64 9.4.0-1ubuntu1~20.04.2 [1084 B] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 g++-multilib amd64 4:9.3.0-1ubuntu2 [1044 B] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 25.1 MB in 5s (4746 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package bsdmainutils. Step #4: Preparing to unpack .../10-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #4: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../11-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../12-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../13-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../17-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../18-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../19-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../20-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../21-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package lib32stdc++-9-dev. Step #4: Preparing to unpack .../22-lib32stdc++-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking lib32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libx32stdc++-9-dev. Step #4: Preparing to unpack .../23-libx32stdc++-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libx32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package g++-9-multilib. Step #4: Preparing to unpack .../24-g++-9-multilib_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking g++-9-multilib (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package g++-multilib. Step #4: Preparing to unpack .../25-g++-multilib_4%3a9.3.0-1ubuntu2_amd64.deb ... Step #4: Unpacking g++-multilib (4:9.3.0-1ubuntu2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../26-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../27-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../28-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../29-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up lib32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up libx32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up g++-9-multilib (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #4: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #4: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up g++-multilib (4:9.3.0-1ubuntu2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 4e67d4736f21 Step #4: ---> 32593a151906 Step #4: Step 3/13 : RUN git clone --depth=1 https://github.com/bitcoin/bitcoin.git bitcoin-core Step #4: ---> Running in d4e778b06b6f Step #4: Cloning into 'bitcoin-core'... Step #4: Removing intermediate container d4e778b06b6f Step #4: ---> a5b230113cd3 Step #4: Step 4/13 : RUN git clone --depth=1 https://github.com/bitcoin-core/qa-assets bitcoin-core/assets && rm -rf bitcoin-core/assets/.git # Remove git history to save storage Step #4: ---> Running in 29a1ce7bfc3f Step #4: Cloning into 'bitcoin-core/assets'... Step #4: Updating files: 8% (8895/105804) Updating files: 9% (9523/105804) Updating files: 10% (10581/105804) Updating files: 11% (11639/105804) Updating files: 12% (12697/105804) Updating files: 13% (13755/105804) Updating files: 14% (14813/105804) Updating files: 15% (15871/105804) Updating files: 16% (16929/105804) Updating files: 17% (17987/105804) Updating files: 17% (18923/105804) Updating files: 18% (19045/105804) Updating files: 19% (20103/105804) Updating files: 20% (21161/105804) Updating files: 21% (22219/105804) Updating files: 22% (23277/105804) Updating files: 23% (24335/105804) Updating files: 24% (25393/105804) Updating files: 25% (26451/105804) Updating files: 26% (27510/105804) Updating files: 27% (28568/105804) Updating files: 28% (29626/105804) Updating files: 29% (30684/105804) Updating files: 29% (31335/105804) Updating files: 30% (31742/105804) Updating files: 31% (32800/105804) Updating files: 32% (33858/105804) Updating files: 33% (34916/105804) Updating files: 34% (35974/105804) Updating files: 35% (37032/105804) Updating files: 36% (38090/105804) Updating files: 37% (39148/105804) Updating files: 38% (40206/105804) Updating files: 39% (41264/105804) Updating files: 40% (42322/105804) Updating files: 41% (43380/105804) Updating files: 42% (44438/105804) Updating files: 43% (45496/105804) Updating files: 44% (46554/105804) Updating files: 45% (47612/105804) Updating files: 45% (48265/105804) Updating files: 46% (48670/105804) Updating files: 47% (49728/105804) Updating files: 48% (50786/105804) Updating files: 49% (51844/105804) Updating files: 50% (52902/105804) Updating files: 51% (53961/105804) Updating files: 52% (55019/105804) Updating files: 53% (56077/105804) Updating files: 54% (57135/105804) Updating files: 55% (58193/105804) Updating files: 56% (59251/105804) Updating files: 57% (60309/105804) Updating files: 57% (61195/105804) Updating files: 58% (61367/105804) Updating files: 59% (62425/105804) Updating files: 60% (63483/105804) Updating files: 61% (64541/105804) Updating files: 62% (65599/105804) Updating files: 63% (66657/105804) Updating files: 64% (67715/105804) Updating files: 65% (68773/105804) Updating files: 66% (69831/105804) Updating files: 67% (70889/105804) Updating files: 68% (71947/105804) Updating files: 69% (73005/105804) Updating files: 70% (74063/105804) Updating files: 71% (75121/105804) Updating files: 71% (76016/105804) Updating files: 72% (76179/105804) Updating files: 73% (77237/105804) Updating files: 74% (78295/105804) Updating files: 75% (79353/105804) Updating files: 76% (80412/105804) Updating files: 77% (81470/105804) Updating files: 78% (82528/105804) Updating files: 79% (83586/105804) Updating files: 80% (84644/105804) Updating files: 81% (85702/105804) Updating files: 82% (86760/105804) Updating files: 83% (87818/105804) Updating files: 83% (88502/105804) Updating files: 84% (88876/105804) Updating files: 85% (89934/105804) Updating files: 86% (90992/105804) Updating files: 87% (92050/105804) Updating files: 88% (93108/105804) Updating files: 89% (94166/105804) Updating files: 90% (95224/105804) Updating files: 91% (96282/105804) Updating files: 92% (97340/105804) Updating files: 93% (98398/105804) Updating files: 94% (99456/105804) Updating files: 95% (100514/105804) Updating files: 96% (101572/105804) Updating files: 97% (102630/105804) Updating files: 98% (103688/105804) Updating files: 98% (103829/105804) Updating files: 99% (104746/105804) Updating files: 100% (105804/105804) Updating files: 100% (105804/105804), done. Step #4: Removing intermediate container 29a1ce7bfc3f Step #4: ---> 097e20484ef2 Step #4: Step 5/13 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #4: ---> Running in 2ffc37274be5 Step #4: Cloning into 'cryptofuzz'... Step #4: Removing intermediate container 2ffc37274be5 Step #4: ---> 1dadac4b3ecd Step #4: Step 6/13 : RUN git clone --depth 1 https://github.com/bitcoin-core/secp256k1.git Step #4: ---> Running in 5d924914d4cf Step #4: Cloning into 'secp256k1'... Step #4: Removing intermediate container 5d924914d4cf Step #4: ---> 8802d88f19d1 Step #4: Step 7/13 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #4: ---> Running in e734ee20a7ba Step #4: Cloning into 'botan'... Step #4: Removing intermediate container e734ee20a7ba Step #4: ---> 1e677db8a7a4 Step #4: Step 8/13 : RUN git clone --depth 1 https://github.com/trezor/trezor-firmware.git Step #4: ---> Running in 06fad7ac9540 Step #4: Cloning into 'trezor-firmware'... Step #4: Removing intermediate container 06fad7ac9540 Step #4: ---> da255fc34976 Step #4: Step 9/13 : RUN git clone --depth 1 https://github.com/google/wycheproof.git Step #4: ---> Running in 79b3c3225214 Step #4: Cloning into 'wycheproof'... Step #4: Removing intermediate container 79b3c3225214 Step #4: ---> 2019bcf0dfa4 Step #4: Step 10/13 : RUN wget https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: ---> Running in 1c226b3af72d Step #4: --2024-05-11 10:08:01-- https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: Resolving archives.boost.io (archives.boost.io)... 151.101.3.52, 151.101.67.52, 151.101.131.52, ... Step #4: Connecting to archives.boost.io (archives.boost.io)|151.101.3.52|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 123110547 (117M) [application/octet-stream] Step #4: Saving to: 'boost_1_84_0.tar.bz2' Step #4: Step #4: 0K .......... .......... .......... .......... .......... 0% 3.94M 30s Step #4: 50K .......... .......... .......... .......... .......... 0% 5.20M 26s Step #4: 100K .......... .......... .......... .......... .......... 0% 20.3M 19s Step #4: 150K .......... .......... .......... .......... .......... 0% 34.3M 15s Step #4: 200K .......... .......... .......... .......... .......... 0% 6.38M 16s Step #4: 250K .......... .......... .......... .......... .......... 0% 48.3M 14s Step #4: 300K .......... .......... .......... .......... .......... 0% 34.2M 12s Step #4: 350K .......... .......... .......... .......... .......... 0% 30.5M 11s Step #4: 400K .......... .......... .......... .......... .......... 0% 76.2M 10s Step #4: 450K .......... .......... .......... .......... .......... 0% 7.85M 11s Step #4: 500K .......... .......... .......... .......... .......... 0% 96.5M 10s Step #4: 550K .......... .......... .......... .......... .......... 0% 102M 9s Step #4: 600K .......... .......... .......... .......... .......... 0% 56.8M 8s Step #4: 650K .......... .......... .......... .......... .......... 0% 55.1M 8s Step #4: 700K .......... .......... .......... .......... .......... 0% 58.4M 8s Step #4: 750K .......... .......... .......... .......... .......... 0% 80.4M 7s Step #4: 800K .......... .......... .......... .......... .......... 0% 278M 7s Step #4: 850K .......... .......... .......... .......... .......... 0% 76.8M 7s Step #4: 900K .......... .......... .......... .......... .......... 0% 79.9M 6s Step #4: 950K .......... .......... .......... .......... .......... 0% 88.2M 6s Step #4: 1000K .......... .......... .......... .......... .......... 0% 10.4M 6s Step #4: 1050K .......... .......... .......... .......... .......... 0% 144M 6s Step #4: 1100K .......... .......... .......... .......... .......... 0% 73.5M 6s Step #4: 1150K .......... .......... .......... .......... .......... 0% 149M 6s Step #4: 1200K .......... .......... .......... .......... .......... 1% 137M 5s Step #4: 1250K .......... .......... .......... .......... .......... 1% 281M 5s Step #4: 1300K .......... .......... .......... .......... .......... 1% 124M 5s Step #4: 1350K .......... .......... .......... .......... .......... 1% 87.5M 5s Step #4: 1400K .......... .......... .......... .......... .......... 1% 149M 5s Step #4: 1450K .......... .......... .......... .......... .......... 1% 366M 5s Step #4: 1500K .......... .......... .......... .......... .......... 1% 124M 4s Step #4: 1550K .......... .......... .......... .......... .......... 1% 115M 4s Step #4: 1600K .......... .......... .......... .......... .......... 1% 148M 4s Step #4: 1650K .......... .......... .......... .......... .......... 1% 182M 4s Step #4: 1700K .......... .......... .......... .......... .......... 1% 306M 4s Step #4: 1750K .......... .......... .......... .......... .......... 1% 156M 4s Step #4: 1800K .......... .......... .......... .......... .......... 1% 145M 4s Step #4: 1850K .......... .......... .......... .......... .......... 1% 142M 4s Step #4: 1900K .......... .......... .......... .......... .......... 1% 170M 4s Step #4: 1950K .......... .......... .......... .......... .......... 1% 345M 4s Step #4: 2000K .......... .......... .......... .......... .......... 1% 176M 4s Step #4: 2050K .......... .......... .......... .......... .......... 1% 10.9M 4s Step #4: 2100K .......... .......... .......... .......... .......... 1% 333M 4s Step #4: 2150K .......... .......... .......... .......... .......... 1% 417M 4s Step #4: 2200K .......... .......... .......... .......... .......... 1% 165M 3s Step #4: 2250K .......... .......... .......... .......... .......... 1% 215M 3s Step #4: 2300K .......... .......... .......... .......... .......... 1% 200M 3s Step #4: 2350K .......... .......... .......... .......... .......... 1% 317M 3s Step #4: 2400K .......... .......... .......... .......... .......... 2% 252M 3s Step #4: 2450K .......... .......... .......... .......... .......... 2% 432M 3s Step #4: 2500K .......... .......... .......... .......... .......... 2% 245M 3s Step #4: 2550K .......... .......... .......... .......... .......... 2% 262M 3s Step #4: 2600K .......... .......... .......... .......... .......... 2% 194M 3s Step #4: 2650K .......... .......... .......... .......... .......... 2% 371M 3s Step #4: 2700K .......... .......... .......... .......... .......... 2% 203M 3s Step #4: 2750K .......... .......... .......... .......... .......... 2% 162M 3s Step #4: 2800K .......... .......... .......... .......... .......... 2% 222M 3s Step #4: 2850K .......... .......... .......... .......... .......... 2% 316M 3s Step #4: 2900K .......... .......... .......... .......... .......... 2% 259M 3s Step #4: 2950K .......... .......... .......... .......... .......... 2% 290M 3s Step #4: 3000K .......... .......... .......... .......... .......... 2% 238M 3s Step #4: 3050K .......... .......... .......... .......... .......... 2% 284M 3s Step #4: 3100K .......... .......... .......... .......... .......... 2% 383M 3s Step #4: 3150K .......... .......... .......... .......... .......... 2% 253M 3s Step #4: 3200K .......... .......... .......... .......... .......... 2% 261M 3s Step #4: 3250K .......... .......... .......... .......... .......... 2% 255M 3s Step #4: 3300K .......... .......... .......... .......... .......... 2% 312M 2s Step #4: 3350K .......... .......... .......... .......... .......... 2% 215M 2s Step #4: 3400K .......... .......... .......... .......... .......... 2% 317M 2s Step #4: 3450K .......... .......... .......... .......... .......... 2% 223M 2s Step #4: 3500K .......... .......... .......... .......... .......... 2% 254M 2s Step #4: 3550K .......... .......... .......... .......... .......... 2% 250M 2s Step #4: 3600K .......... .......... .......... .......... .......... 3% 214M 2s Step #4: 3650K .......... .......... .......... .......... .......... 3% 228M 2s Step #4: 3700K .......... .......... .......... .......... .......... 3% 248M 2s Step #4: 3750K .......... .......... .......... .......... .......... 3% 236M 2s Step #4: 3800K .......... .......... .......... .......... .......... 3% 229M 2s Step #4: 3850K .......... .......... .......... .......... .......... 3% 349M 2s Step #4: 3900K .......... .......... .......... .......... .......... 3% 389M 2s Step #4: 3950K .......... .......... .......... .......... .......... 3% 328M 2s Step #4: 4000K .......... .......... .......... .......... .......... 3% 346M 2s Step #4: 4050K .......... .......... .......... .......... .......... 3% 369M 2s Step #4: 4100K .......... .......... .......... .......... .......... 3% 441M 2s Step #4: 4150K .......... .......... .......... .......... .......... 3% 13.5M 2s Step #4: 4200K .......... .......... .......... .......... .......... 3% 210M 2s Step #4: 4250K .......... .......... .......... .......... .......... 3% 221M 2s Step #4: 4300K .......... .......... .......... .......... .......... 3% 261M 2s Step #4: 4350K .......... .......... .......... .......... .......... 3% 170M 2s Step #4: 4400K .......... .......... .......... .......... .......... 3% 202M 2s Step #4: 4450K .......... .......... .......... .......... .......... 3% 222M 2s Step #4: 4500K .......... .......... .......... .......... .......... 3% 220M 2s Step #4: 4550K .......... .......... .......... .......... .......... 3% 205M 2s Step #4: 4600K .......... .......... .......... .......... .......... 3% 243M 2s Step #4: 4650K .......... .......... .......... .......... .......... 3% 248M 2s Step #4: 4700K .......... .......... .......... .......... .......... 3% 271M 2s Step #4: 4750K .......... .......... .......... .......... .......... 3% 156M 2s Step #4: 4800K .......... .......... .......... .......... .......... 4% 155M 2s Step #4: 4850K .......... .......... .......... .......... .......... 4% 154M 2s Step #4: 4900K .......... .......... .......... .......... .......... 4% 288M 2s Step #4: 4950K .......... .......... .......... .......... .......... 4% 199M 2s Step #4: 5000K .......... .......... .......... .......... .......... 4% 326M 2s Step #4: 5050K .......... .......... .......... .......... .......... 4% 227M 2s Step #4: 5100K .......... .......... .......... .......... .......... 4% 350M 2s Step #4: 5150K .......... .......... .......... .......... .......... 4% 233M 2s Step #4: 5200K .......... .......... .......... .......... .......... 4% 246M 2s Step #4: 5250K .......... .......... .......... .......... .......... 4% 406M 2s Step #4: 5300K .......... .......... .......... .......... .......... 4% 292M 2s Step #4: 5350K .......... .......... .......... .......... .......... 4% 208M 2s Step #4: 5400K .......... .......... .......... .......... .......... 4% 265M 2s Step #4: 5450K .......... .......... .......... .......... .......... 4% 409M 2s Step #4: 5500K .......... .......... .......... .......... .......... 4% 420M 2s Step #4: 5550K .......... .......... .......... .......... .......... 4% 234M 2s Step #4: 5600K .......... .......... .......... .......... .......... 4% 247M 2s Step #4: 5650K .......... .......... .......... .......... .......... 4% 244M 2s Step #4: 5700K .......... .......... .......... .......... .......... 4% 364M 2s Step #4: 5750K .......... .......... .......... .......... .......... 4% 221M 2s Step #4: 5800K .......... .......... .......... .......... .......... 4% 354M 2s Step #4: 5850K .......... .......... .......... .......... .......... 4% 372M 2s Step #4: 5900K .......... .......... .......... .......... .......... 4% 408M 2s Step #4: 5950K .......... .......... .......... .......... .......... 4% 306M 2s Step #4: 6000K .......... .......... .......... .......... .......... 5% 401M 2s Step #4: 6050K .......... .......... .......... .......... .......... 5% 366M 2s Step #4: 6100K .......... .......... .......... .......... .......... 5% 346M 2s Step #4: 6150K .......... .......... .......... .......... .......... 5% 393M 2s Step #4: 6200K .......... .......... .......... .......... .......... 5% 329M 2s Step #4: 6250K .......... .......... .......... .......... .......... 5% 376M 2s Step #4: 6300K .......... .......... .......... .......... .......... 5% 356M 2s Step #4: 6350K .......... .......... .......... .......... .......... 5% 313M 2s Step #4: 6400K .......... .......... .......... .......... .......... 5% 319M 2s Step #4: 6450K .......... .......... .......... .......... .......... 5% 469M 2s Step #4: 6500K .......... .......... .......... .......... .......... 5% 452M 1s Step #4: 6550K .......... .......... .......... .......... .......... 5% 352M 1s Step #4: 6600K .......... .......... .......... .......... .......... 5% 405M 1s Step #4: 6650K .......... .......... .......... .......... .......... 5% 399M 1s Step #4: 6700K .......... .......... .......... .......... .......... 5% 375M 1s Step #4: 6750K .......... .......... .......... .......... .......... 5% 322M 1s Step #4: 6800K .......... .......... .......... .......... .......... 5% 363M 1s Step #4: 6850K .......... .......... .......... .......... .......... 5% 372M 1s Step #4: 6900K .......... .......... .......... .......... .......... 5% 379M 1s Step #4: 6950K .......... .......... .......... .......... .......... 5% 46.4M 1s Step #4: 7000K .......... .......... .......... .......... .......... 5% 232M 1s Step #4: 7050K .......... .......... .......... .......... .......... 5% 176M 1s Step #4: 7100K .......... .......... .......... .......... .......... 5% 253M 1s Step #4: 7150K .......... .......... .......... .......... .......... 5% 387M 1s Step #4: 7200K .......... .......... .......... .......... .......... 6% 265M 1s Step #4: 7250K .......... .......... .......... .......... .......... 6% 359M 1s Step #4: 7300K .......... .......... .......... .......... .......... 6% 296M 1s Step #4: 7350K .......... .......... .......... .......... .......... 6% 160M 1s Step #4: 7400K .......... .......... .......... .......... .......... 6% 272M 1s Step #4: 7450K .......... .......... .......... .......... .......... 6% 227M 1s Step #4: 7500K .......... .......... .......... .......... .......... 6% 393M 1s Step #4: 7550K .......... .......... .......... .......... .......... 6% 235M 1s Step #4: 7600K .......... .......... .......... .......... .......... 6% 208M 1s Step #4: 7650K .......... .......... .......... .......... .......... 6% 213M 1s Step #4: 7700K .......... .......... .......... .......... .......... 6% 400M 1s Step #4: 7750K .......... .......... .......... .......... .......... 6% 251M 1s Step #4: 7800K .......... .......... .......... .......... .......... 6% 235M 1s Step #4: 7850K .......... .......... .......... .......... .......... 6% 281M 1s Step #4: 7900K .......... .......... .......... .......... .......... 6% 326M 1s Step #4: 7950K .......... .......... .......... .......... .......... 6% 210M 1s Step #4: 8000K .......... .......... .......... .......... .......... 6% 382M 1s Step #4: 8050K .......... .......... .......... .......... .......... 6% 379M 1s Step #4: 8100K .......... .......... .......... .......... .......... 6% 328M 1s Step #4: 8150K .......... .......... .......... .......... .......... 6% 255M 1s Step #4: 8200K .......... .......... .......... .......... .......... 6% 374M 1s Step #4: 8250K .......... .......... .......... .......... .......... 6% 245M 1s Step #4: 8300K .......... .......... .......... .......... .......... 6% 192M 1s Step #4: 8350K .......... .......... .......... .......... .......... 6% 342M 1s Step #4: 8400K .......... .......... .......... .......... .......... 7% 316M 1s Step #4: 8450K .......... .......... .......... .......... .......... 7% 272M 1s Step #4: 8500K .......... .......... .......... .......... .......... 7% 237M 1s Step #4: 8550K .......... .......... .......... .......... .......... 7% 252M 1s Step #4: 8600K .......... .......... .......... .......... .......... 7% 348M 1s Step #4: 8650K .......... .......... .......... .......... .......... 7% 396M 1s Step #4: 8700K .......... .......... .......... .......... .......... 7% 345M 1s Step #4: 8750K .......... .......... .......... .......... .......... 7% 292M 1s Step #4: 8800K .......... .......... .......... .......... .......... 7% 218M 1s Step #4: 8850K .......... .......... .......... .......... .......... 7% 372M 1s Step #4: 8900K .......... .......... .......... .......... .......... 7% 336M 1s Step #4: 8950K .......... .......... .......... .......... .......... 7% 388M 1s Step #4: 9000K .......... .......... .......... .......... .......... 7% 403M 1s Step #4: 9050K .......... .......... .......... .......... .......... 7% 382M 1s Step #4: 9100K .......... .......... .......... .......... .......... 7% 334M 1s Step #4: 9150K .......... .......... .......... .......... .......... 7% 324M 1s Step #4: 9200K .......... .......... .......... .......... .......... 7% 377M 1s Step #4: 9250K .......... .......... .......... .......... .......... 7% 36.8M 1s Step #4: 9300K .......... .......... .......... .......... .......... 7% 28.3M 1s Step #4: 9350K .......... .......... .......... .......... .......... 7% 92.2M 1s Step #4: 9400K .......... .......... .......... .......... .......... 7% 184M 1s Step #4: 9450K .......... .......... .......... .......... .......... 7% 243M 1s Step #4: 9500K .......... .......... .......... .......... .......... 7% 130M 1s Step #4: 9550K .......... .......... .......... .......... .......... 7% 193M 1s Step #4: 9600K .......... .......... .......... .......... .......... 8% 210M 1s Step #4: 9650K .......... .......... .......... .......... .......... 8% 234M 1s Step #4: 9700K .......... .......... .......... .......... .......... 8% 290M 1s Step #4: 9750K .......... .......... .......... .......... .......... 8% 276M 1s Step #4: 9800K .......... .......... .......... .......... .......... 8% 292M 1s Step #4: 9850K .......... .......... .......... .......... .......... 8% 374M 1s Step #4: 9900K .......... .......... .......... .......... .......... 8% 181M 1s Step #4: 9950K .......... .......... .......... .......... .......... 8% 234M 1s Step #4: 10000K .......... .......... .......... .......... .......... 8% 297M 1s Step #4: 10050K .......... .......... .......... .......... .......... 8% 393M 1s Step #4: 10100K .......... .......... .......... .......... .......... 8% 362M 1s Step #4: 10150K .......... .......... .......... .......... .......... 8% 212M 1s Step #4: 10200K .......... .......... .......... .......... .......... 8% 262M 1s Step #4: 10250K .......... .......... .......... .......... .......... 8% 419M 1s Step #4: 10300K .......... .......... .......... .......... .......... 8% 413M 1s Step #4: 10350K .......... .......... .......... .......... .......... 8% 263M 1s Step #4: 10400K .......... .......... .......... .......... .......... 8% 341M 1s Step #4: 10450K .......... .......... .......... .......... .......... 8% 217M 1s Step #4: 10500K .......... .......... .......... .......... .......... 8% 243M 1s Step #4: 10550K .......... .......... .......... .......... .......... 8% 300M 1s Step #4: 10600K .......... .......... .......... .......... .......... 8% 203M 1s Step #4: 10650K .......... .......... .......... .......... .......... 8% 355M 1s Step #4: 10700K .......... .......... .......... .......... .......... 8% 271M 1s Step #4: 10750K .......... .......... .......... .......... .......... 8% 329M 1s Step #4: 10800K .......... .......... .......... .......... .......... 9% 392M 1s Step #4: 10850K .......... .......... .......... .......... .......... 9% 379M 1s Step #4: 10900K .......... .......... .......... .......... .......... 9% 405M 1s Step #4: 10950K .......... .......... .......... .......... .......... 9% 253M 1s Step #4: 11000K .......... .......... .......... .......... .......... 9% 225M 1s Step #4: 11050K .......... .......... .......... .......... .......... 9% 270M 1s Step #4: 11100K .......... .......... .......... .......... .......... 9% 391M 1s Step #4: 11150K .......... .......... .......... .......... .......... 9% 321M 1s Step #4: 11200K .......... .......... .......... .......... .......... 9% 401M 1s Step #4: 11250K .......... .......... .......... .......... .......... 9% 396M 1s Step #4: 11300K .......... .......... .......... .......... .......... 9% 376M 1s Step #4: 11350K .......... .......... .......... .......... .......... 9% 300M 1s Step #4: 11400K .......... .......... .......... .......... .......... 9% 399M 1s Step #4: 11450K .......... .......... .......... .......... .......... 9% 411M 1s Step #4: 11500K .......... .......... .......... .......... .......... 9% 341M 1s Step #4: 11550K .......... .......... .......... .......... .......... 9% 367M 1s Step #4: 11600K .......... .......... .......... .......... .......... 9% 399M 1s Step #4: 11650K .......... .......... .......... .......... .......... 9% 405M 1s Step #4: 11700K .......... .......... .......... .......... .......... 9% 353M 1s Step #4: 11750K .......... .......... .......... .......... .......... 9% 424M 1s Step #4: 11800K .......... .......... .......... .......... .......... 9% 410M 1s Step #4: 11850K .......... .......... .......... .......... .......... 9% 403M 1s Step #4: 11900K .......... .......... .......... .......... .......... 9% 297M 1s Step #4: 11950K .......... .......... .......... .......... .......... 9% 231M 1s Step #4: 12000K .......... .......... .......... .......... .......... 10% 213M 1s Step #4: 12050K .......... .......... .......... .......... .......... 10% 340M 1s Step #4: 12100K .......... .......... .......... .......... .......... 10% 342M 1s Step #4: 12150K .......... .......... .......... .......... .......... 10% 407M 1s Step #4: 12200K .......... .......... .......... .......... .......... 10% 410M 1s Step #4: 12250K .......... .......... .......... .......... .......... 10% 335M 1s Step #4: 12300K .......... .......... .......... .......... .......... 10% 58.8M 1s Step #4: 12350K .......... .......... .......... .......... .......... 10% 125M 1s Step #4: 12400K .......... .......... .......... .......... .......... 10% 334M 1s Step #4: 12450K .......... .......... .......... .......... .......... 10% 297M 1s Step #4: 12500K .......... .......... .......... .......... .......... 10% 367M 1s Step #4: 12550K .......... .......... .......... .......... .......... 10% 205M 1s Step #4: 12600K .......... .......... .......... .......... .......... 10% 293M 1s Step #4: 12650K .......... .......... .......... .......... .......... 10% 269M 1s Step #4: 12700K .......... .......... .......... .......... .......... 10% 397M 1s Step #4: 12750K .......... .......... .......... .......... .......... 10% 162M 1s Step #4: 12800K .......... .......... .......... .......... .......... 10% 270M 1s Step #4: 12850K .......... .......... .......... .......... .......... 10% 374M 1s Step #4: 12900K .......... .......... .......... .......... .......... 10% 417M 1s Step #4: 12950K .......... .......... .......... .......... .......... 10% 265M 1s Step #4: 13000K .......... .......... .......... .......... .......... 10% 248M 1s Step #4: 13050K .......... .......... .......... .......... .......... 10% 208M 1s Step #4: 13100K .......... .......... .......... .......... .......... 10% 277M 1s Step #4: 13150K .......... .......... .......... .......... .......... 10% 317M 1s Step #4: 13200K .......... .......... .......... .......... .......... 11% 406M 1s Step #4: 13250K .......... .......... .......... .......... .......... 11% 207M 1s Step #4: 13300K .......... .......... .......... .......... .......... 11% 301M 1s Step #4: 13350K .......... .......... .......... .......... .......... 11% 360M 1s Step #4: 13400K .......... .......... .......... .......... .......... 11% 416M 1s Step #4: 13450K .......... .......... .......... .......... .......... 11% 247M 1s Step #4: 13500K .......... .......... .......... .......... .......... 11% 396M 1s Step #4: 13550K .......... .......... .......... .......... .......... 11% 273M 1s Step #4: 13600K .......... .......... .......... .......... .......... 11% 189M 1s Step #4: 13650K .......... .......... .......... .......... .......... 11% 358M 1s Step #4: 13700K .......... .......... .......... .......... .......... 11% 328M 1s Step #4: 13750K .......... .......... .......... .......... .......... 11% 205M 1s Step #4: 13800K .......... .......... .......... .......... .......... 11% 320M 1s Step #4: 13850K .......... .......... .......... .......... .......... 11% 378M 1s Step #4: 13900K .......... .......... .......... .......... .......... 11% 409M 1s Step #4: 13950K .......... .......... .......... .......... .......... 11% 319M 1s Step #4: 14000K .......... .......... .......... .......... .......... 11% 398M 1s Step #4: 14050K .......... .......... .......... .......... .......... 11% 213M 1s Step #4: 14100K .......... .......... .......... .......... .......... 11% 240M 1s Step #4: 14150K .......... .......... .......... .......... .......... 11% 229M 1s Step #4: 14200K .......... .......... .......... .......... .......... 11% 410M 1s Step #4: 14250K .......... .......... .......... .......... .......... 11% 402M 1s Step #4: 14300K .......... .......... .......... .......... .......... 11% 369M 1s Step #4: 14350K .......... .......... .......... .......... .......... 11% 384M 1s Step #4: 14400K .......... .......... .......... .......... .......... 12% 86.0M 1s Step #4: 14450K .......... .......... .......... .......... .......... 12% 373M 1s Step #4: 14500K .......... .......... .......... .......... .......... 12% 387M 1s Step #4: 14550K .......... .......... .......... .......... .......... 12% 359M 1s Step #4: 14600K .......... .......... .......... .......... .......... 12% 53.6M 1s Step #4: 14650K .......... .......... .......... .......... .......... 12% 206M 1s Step #4: 14700K .......... .......... .......... .......... .......... 12% 204M 1s Step #4: 14750K .......... .......... .......... .......... .......... 12% 199M 1s Step #4: 14800K .......... .......... .......... .......... .......... 12% 408M 1s Step #4: 14850K .......... .......... .......... .......... .......... 12% 397M 1s Step #4: 14900K .......... .......... .......... .......... .......... 12% 430M 1s Step #4: 14950K .......... .......... .......... .......... .......... 12% 351M 1s Step #4: 15000K .......... .......... .......... .......... .......... 12% 395M 1s Step #4: 15050K .......... .......... .......... .......... .......... 12% 409M 1s Step #4: 15100K .......... .......... .......... .......... .......... 12% 103M 1s Step #4: 15150K .......... .......... .......... .......... .......... 12% 168M 1s Step #4: 15200K .......... .......... .......... .......... .......... 12% 272M 1s Step #4: 15250K .......... .......... .......... .......... .......... 12% 419M 1s Step #4: 15300K .......... .......... .......... .......... .......... 12% 404M 1s Step #4: 15350K .......... .......... .......... .......... .......... 12% 373M 1s Step #4: 15400K .......... .......... .......... .......... .......... 12% 390M 1s Step #4: 15450K .......... .......... .......... .......... .......... 12% 420M 1s Step #4: 15500K .......... .......... .......... .......... .......... 12% 83.4M 1s Step #4: 15550K .......... .......... .......... .......... .......... 12% 347M 1s Step #4: 15600K .......... .......... .......... .......... .......... 13% 356M 1s Step #4: 15650K .......... .......... .......... .......... .......... 13% 377M 1s Step #4: 15700K .......... .......... .......... .......... .......... 13% 309M 1s Step #4: 15750K .......... .......... .......... .......... .......... 13% 295M 1s Step #4: 15800K .......... .......... .......... .......... .......... 13% 402M 1s Step #4: 15850K .......... .......... .......... .......... .......... 13% 307M 1s Step #4: 15900K .......... .......... .......... .......... .......... 13% 345M 1s Step #4: 15950K .......... .......... .......... .......... .......... 13% 225M 1s Step #4: 16000K .......... .......... .......... .......... .......... 13% 440M 1s Step #4: 16050K .......... .......... .......... .......... .......... 13% 430M 1s Step #4: 16100K .......... .......... .......... .......... .......... 13% 421M 1s Step #4: 16150K .......... .......... .......... .......... .......... 13% 417M 1s Step #4: 16200K .......... .......... .......... .......... .......... 13% 434M 1s Step #4: 16250K .......... .......... .......... .......... .......... 13% 328M 1s Step #4: 16300K .......... .......... .......... .......... .......... 13% 313M 1s Step #4: 16350K .......... .......... .......... .......... .......... 13% 370M 1s Step #4: 16400K .......... .......... .......... .......... .......... 13% 280M 1s Step #4: 16450K .......... .......... .......... .......... .......... 13% 197M 1s Step #4: 16500K .......... .......... .......... .......... .......... 13% 335M 1s Step #4: 16550K .......... .......... .......... .......... .......... 13% 280M 1s Step #4: 16600K .......... .......... .......... .......... .......... 13% 343M 1s Step #4: 16650K .......... .......... .......... .......... .......... 13% 349M 1s Step #4: 16700K .......... .......... .......... .......... .......... 13% 261M 1s Step #4: 16750K .......... .......... .......... .......... .......... 13% 344M 1s Step #4: 16800K .......... .......... .......... .......... .......... 14% 356M 1s Step #4: 16850K .......... .......... .......... .......... .......... 14% 203M 1s Step #4: 16900K .......... .......... .......... .......... .......... 14% 140M 1s Step #4: 16950K .......... .......... .......... .......... .......... 14% 244M 1s Step #4: 17000K .......... .......... .......... .......... .......... 14% 285M 1s Step #4: 17050K .......... .......... .......... .......... .......... 14% 348M 1s Step #4: 17100K .......... .......... .......... .......... .......... 14% 293M 1s Step #4: 17150K .......... .......... .......... .......... .......... 14% 345M 1s Step #4: 17200K .......... .......... .......... .......... .......... 14% 192M 1s Step #4: 17250K .......... .......... .......... .......... .......... 14% 92.2M 1s Step #4: 17300K .......... .......... .......... .......... .......... 14% 175M 1s Step #4: 17350K .......... .......... .......... .......... .......... 14% 339M 1s Step #4: 17400K .......... .......... .......... .......... .......... 14% 165M 1s Step #4: 17450K .......... .......... .......... .......... .......... 14% 458M 1s Step #4: 17500K .......... .......... .......... .......... .......... 14% 338M 1s Step #4: 17550K .......... .......... .......... .......... .......... 14% 236M 1s Step #4: 17600K .......... .......... .......... .......... .......... 14% 153M 1s Step #4: 17650K .......... .......... .......... .......... .......... 14% 312M 1s Step #4: 17700K .......... .......... .......... .......... .......... 14% 272M 1s Step #4: 17750K .......... .......... .......... .......... .......... 14% 321M 1s Step #4: 17800K .......... .......... .......... .......... .......... 14% 356M 1s Step #4: 17850K .......... .......... .......... .......... .......... 14% 442M 1s Step #4: 17900K .......... .......... .......... .......... .......... 14% 55.3M 1s Step #4: 17950K .......... .......... .......... .......... .......... 14% 194M 1s Step #4: 18000K .......... .......... .......... .......... .......... 15% 217M 1s Step #4: 18050K .......... .......... .......... .......... .......... 15% 417M 1s Step #4: 18100K .......... .......... .......... .......... .......... 15% 422M 1s Step #4: 18150K .......... .......... .......... .......... .......... 15% 318M 1s Step #4: 18200K .......... .......... .......... .......... .......... 15% 433M 1s Step #4: 18250K .......... .......... .......... .......... .......... 15% 228M 1s Step #4: 18300K .......... .......... .......... .......... .......... 15% 191M 1s Step #4: 18350K .......... .......... .......... .......... .......... 15% 199M 1s Step #4: 18400K .......... .......... .......... .......... .......... 15% 234M 1s Step #4: 18450K .......... .......... .......... .......... .......... 15% 479M 1s Step #4: 18500K .......... .......... .......... .......... .......... 15% 340M 1s Step #4: 18550K .......... .......... .......... .......... .......... 15% 382M 1s Step #4: 18600K .......... .......... .......... .......... .......... 15% 357M 1s Step #4: 18650K .......... .......... .......... .......... .......... 15% 250M 1s Step #4: 18700K .......... .......... .......... .......... .......... 15% 188M 1s Step #4: 18750K .......... .......... .......... .......... .......... 15% 440M 1s Step #4: 18800K .......... .......... .......... .......... .......... 15% 406M 1s Step #4: 18850K .......... .......... .......... .......... .......... 15% 410M 1s Step #4: 18900K .......... .......... .......... .......... .......... 15% 173M 1s Step #4: 18950K .......... .......... .......... .......... .......... 15% 314M 1s Step #4: 19000K .......... .......... .......... .......... .......... 15% 377M 1s Step #4: 19050K .......... .......... .......... .......... .......... 15% 404M 1s Step #4: 19100K .......... .......... .......... .......... .......... 15% 327M 1s Step #4: 19150K .......... .......... .......... .......... .......... 15% 230M 1s Step #4: 19200K .......... .......... .......... .......... .......... 16% 243M 1s Step #4: 19250K .......... .......... .......... .......... .......... 16% 204M 1s Step #4: 19300K .......... .......... .......... .......... .......... 16% 225M 1s Step #4: 19350K .......... .......... .......... .......... .......... 16% 249M 1s Step #4: 19400K .......... .......... .......... .......... .......... 16% 342M 1s Step #4: 19450K .......... .......... .......... .......... .......... 16% 361M 1s Step #4: 19500K .......... .......... .......... .......... .......... 16% 418M 1s Step #4: 19550K .......... .......... .......... .......... .......... 16% 309M 1s Step #4: 19600K .......... .......... .......... .......... .......... 16% 342M 1s Step #4: 19650K .......... .......... .......... .......... .......... 16% 164M 1s Step #4: 19700K .......... .......... .......... .......... .......... 16% 206M 1s Step #4: 19750K .......... .......... .......... .......... .......... 16% 390M 1s Step #4: 19800K .......... .......... .......... .......... .......... 16% 437M 1s Step #4: 19850K .......... .......... .......... .......... .......... 16% 447M 1s Step #4: 19900K .......... .......... .......... .......... .......... 16% 248M 1s Step #4: 19950K .......... .......... .......... .......... .......... 16% 425M 1s Step #4: 20000K .......... .......... .......... .......... .......... 16% 409M 1s Step #4: 20050K .......... .......... .......... .......... .......... 16% 420M 1s Step #4: 20100K .......... .......... .......... .......... .......... 16% 123M 1s Step #4: 20150K .......... .......... .......... .......... .......... 16% 277M 1s Step #4: 20200K .......... .......... .......... .......... .......... 16% 209M 1s Step #4: 20250K .......... .......... .......... .......... .......... 16% 402M 1s Step #4: 20300K .......... .......... .......... .......... .......... 16% 238M 1s Step #4: 20350K .......... .......... .......... .......... .......... 16% 361M 1s Step #4: 20400K .......... .......... .......... .......... .......... 17% 406M 1s Step #4: 20450K .......... .......... .......... .......... .......... 17% 238M 1s Step #4: 20500K .......... .......... .......... .......... .......... 17% 234M 1s Step #4: 20550K .......... .......... .......... .......... .......... 17% 327M 1s Step #4: 20600K .......... .......... .......... .......... .......... 17% 446M 1s Step #4: 20650K .......... .......... .......... .......... .......... 17% 308M 1s Step #4: 20700K .......... .......... .......... .......... .......... 17% 340M 1s Step #4: 20750K .......... .......... .......... .......... .......... 17% 41.0M 1s Step #4: 20800K .......... .......... .......... .......... .......... 17% 198M 1s Step #4: 20850K .......... .......... .......... .......... .......... 17% 252M 1s Step #4: 20900K .......... .......... .......... .......... .......... 17% 351M 1s Step #4: 20950K .......... .......... .......... .......... .......... 17% 330M 1s Step #4: 21000K .......... .......... .......... .......... .......... 17% 399M 1s Step #4: 21050K .......... .......... .......... .......... .......... 17% 216M 1s Step #4: 21100K .......... .......... .......... .......... .......... 17% 241M 1s Step #4: 21150K .......... .......... .......... .......... .......... 17% 224M 1s Step #4: 21200K .......... .......... .......... .......... .......... 17% 277M 1s Step #4: 21250K .......... .......... .......... .......... .......... 17% 205M 1s Step #4: 21300K .......... .......... .......... .......... .......... 17% 219M 1s Step #4: 21350K .......... .......... .......... .......... .......... 17% 318M 1s Step #4: 21400K .......... .......... .......... .......... .......... 17% 297M 1s Step #4: 21450K .......... .......... .......... .......... .......... 17% 203M 1s Step #4: 21500K .......... .......... .......... .......... .......... 17% 254M 1s Step #4: 21550K .......... .......... .......... .......... .......... 17% 368M 1s Step #4: 21600K .......... .......... .......... .......... .......... 18% 425M 1s Step #4: 21650K .......... .......... .......... .......... .......... 18% 281M 1s Step #4: 21700K .......... .......... .......... .......... .......... 18% 308M 1s Step #4: 21750K .......... .......... .......... .......... .......... 18% 186M 1s Step #4: 21800K .......... .......... .......... .......... .......... 18% 191M 1s Step #4: 21850K .......... .......... .......... .......... .......... 18% 255M 1s Step #4: 21900K .......... .......... .......... .......... .......... 18% 156M 1s Step #4: 21950K .......... .......... .......... .......... .......... 18% 219M 1s Step #4: 22000K .......... .......... .......... .......... .......... 18% 256M 1s Step #4: 22050K .......... .......... .......... .......... .......... 18% 355M 1s Step #4: 22100K .......... .......... .......... .......... .......... 18% 358M 1s Step #4: 22150K .......... .......... .......... .......... .......... 18% 377M 1s Step #4: 22200K .......... .......... .......... .......... .......... 18% 407M 1s Step #4: 22250K .......... .......... .......... .......... .......... 18% 358M 1s Step #4: 22300K .......... .......... .......... .......... .......... 18% 328M 1s Step #4: 22350K .......... .......... .......... .......... .......... 18% 390M 1s Step #4: 22400K .......... .......... .......... .......... .......... 18% 261M 1s Step #4: 22450K .......... .......... .......... .......... .......... 18% 187M 1s Step #4: 22500K .......... .......... .......... .......... .......... 18% 216M 1s Step #4: 22550K .......... .......... .......... .......... .......... 18% 349M 1s Step #4: 22600K .......... .......... .......... .......... .......... 18% 369M 1s Step #4: 22650K .......... .......... .......... .......... .......... 18% 350M 1s Step #4: 22700K .......... .......... .......... .......... .......... 18% 331M 1s Step #4: 22750K .......... .......... .......... .......... .......... 18% 368M 1s Step #4: 22800K .......... .......... .......... .......... .......... 19% 396M 1s Step #4: 22850K .......... .......... .......... .......... .......... 19% 394M 1s Step #4: 22900K .......... .......... .......... .......... .......... 19% 101M 1s Step #4: 22950K .......... .......... .......... .......... .......... 19% 199M 1s Step #4: 23000K .......... .......... .......... .......... .......... 19% 254M 1s Step #4: 23050K .......... .......... .......... .......... .......... 19% 408M 1s Step #4: 23100K .......... .......... .......... .......... .......... 19% 321M 1s Step #4: 23150K .......... .......... .......... .......... .......... 19% 206M 1s Step #4: 23200K .......... .......... .......... .......... .......... 19% 291M 1s Step #4: 23250K .......... .......... .......... .......... .......... 19% 369M 1s Step #4: 23300K .......... .......... .......... .......... .......... 19% 350M 1s Step #4: 23350K .......... .......... .......... .......... .......... 19% 361M 1s Step #4: 23400K .......... .......... .......... .......... .......... 19% 190M 1s Step #4: 23450K .......... .......... .......... .......... .......... 19% 372M 1s Step #4: 23500K .......... .......... .......... .......... .......... 19% 281M 1s Step #4: 23550K .......... .......... .......... .......... .......... 19% 422M 1s Step #4: 23600K .......... .......... .......... .......... .......... 19% 280M 1s Step #4: 23650K .......... .......... .......... .......... .......... 19% 330M 1s Step #4: 23700K .......... .......... .......... .......... .......... 19% 284M 1s Step #4: 23750K .......... .......... .......... .......... .......... 19% 186M 1s Step #4: 23800K .......... .......... .......... .......... .......... 19% 350M 1s Step #4: 23850K .......... .......... .......... .......... .......... 19% 341M 1s Step #4: 23900K .......... .......... .......... .......... .......... 19% 297M 1s Step #4: 23950K .......... .......... .......... .......... .......... 19% 112M 1s Step #4: 24000K .......... .......... .......... .......... .......... 20% 294M 1s Step #4: 24050K .......... .......... .......... .......... .......... 20% 241M 1s Step #4: 24100K .......... .......... .......... .......... .......... 20% 272M 1s Step #4: 24150K .......... .......... .......... .......... .......... 20% 330M 1s Step #4: 24200K .......... .......... .......... .......... .......... 20% 277M 1s Step #4: 24250K .......... .......... .......... .......... .......... 20% 206M 1s Step #4: 24300K .......... .......... .......... .......... .......... 20% 375M 1s Step #4: 24350K .......... .......... .......... .......... .......... 20% 316M 1s Step #4: 24400K .......... .......... .......... .......... .......... 20% 255M 1s Step #4: 24450K .......... .......... .......... .......... .......... 20% 257M 1s Step #4: 24500K .......... .......... .......... .......... .......... 20% 217M 1s Step #4: 24550K .......... .......... .......... .......... .......... 20% 278M 1s Step #4: 24600K .......... .......... .......... .......... .......... 20% 255M 1s Step #4: 24650K .......... .......... .......... .......... .......... 20% 351M 1s Step #4: 24700K .......... .......... .......... .......... .......... 20% 250M 1s Step #4: 24750K .......... .......... .......... .......... .......... 20% 343M 1s Step #4: 24800K .......... .......... .......... .......... .......... 20% 190M 1s Step #4: 24850K .......... .......... .......... .......... .......... 20% 254M 1s Step #4: 24900K .......... .......... .......... .......... .......... 20% 241M 1s Step #4: 24950K .......... .......... .......... .......... .......... 20% 381M 1s Step #4: 25000K .......... .......... .......... .......... .......... 20% 244M 1s Step #4: 25050K .......... .......... .......... .......... .......... 20% 352M 1s Step #4: 25100K .......... .......... .......... .......... .......... 20% 40.9M 1s Step #4: 25150K .......... .......... .......... .......... .......... 20% 91.0M 1s Step #4: 25200K .......... .......... .......... .......... .......... 21% 308M 1s Step #4: 25250K .......... .......... .......... .......... .......... 21% 387M 1s Step #4: 25300K .......... .......... .......... .......... .......... 21% 314M 1s Step #4: 25350K .......... .......... .......... .......... .......... 21% 351M 1s Step #4: 25400K .......... .......... .......... .......... .......... 21% 362M 1s Step #4: 25450K .......... .......... .......... .......... .......... 21% 371M 1s Step #4: 25500K .......... .......... .......... .......... .......... 21% 274M 1s Step #4: 25550K .......... .......... .......... .......... .......... 21% 159M 1s Step #4: 25600K .......... .......... .......... .......... .......... 21% 198M 1s Step #4: 25650K .......... .......... .......... .......... .......... 21% 178M 1s Step #4: 25700K .......... .......... .......... .......... .......... 21% 327M 1s Step #4: 25750K .......... .......... .......... .......... .......... 21% 243M 1s Step #4: 25800K .......... .......... .......... .......... .......... 21% 299M 1s Step #4: 25850K .......... .......... .......... .......... .......... 21% 178M 1s Step #4: 25900K .......... .......... .......... .......... .......... 21% 311M 1s Step #4: 25950K .......... .......... .......... .......... .......... 21% 270M 1s Step #4: 26000K .......... .......... .......... .......... .......... 21% 337M 1s Step #4: 26050K .......... .......... .......... .......... .......... 21% 351M 1s Step #4: 26100K .......... .......... .......... .......... .......... 21% 318M 1s Step #4: 26150K .......... .......... .......... .......... .......... 21% 351M 1s Step #4: 26200K .......... .......... .......... .......... .......... 21% 345M 1s Step #4: 26250K .......... .......... .......... .......... .......... 21% 359M 1s Step #4: 26300K .......... .......... .......... .......... .......... 21% 141M 1s Step #4: 26350K .......... .......... .......... .......... .......... 21% 377M 1s Step #4: 26400K .......... .......... .......... .......... .......... 22% 289M 1s Step #4: 26450K .......... .......... .......... .......... .......... 22% 314M 1s Step #4: 26500K .......... .......... .......... .......... .......... 22% 367M 1s Step #4: 26550K .......... .......... .......... .......... .......... 22% 396M 1s Step #4: 26600K .......... .......... .......... .......... .......... 22% 336M 1s Step #4: 26650K .......... .......... .......... .......... .......... 22% 227M 1s Step #4: 26700K .......... .......... .......... .......... .......... 22% 210M 1s Step #4: 26750K .......... .......... .......... .......... .......... 22% 250M 1s Step #4: 26800K .......... .......... .......... .......... .......... 22% 357M 1s Step #4: 26850K .......... .......... .......... .......... .......... 22% 402M 1s Step #4: 26900K .......... .......... .......... .......... .......... 22% 346M 1s Step #4: 26950K .......... .......... .......... .......... .......... 22% 192M 1s Step #4: 27000K .......... .......... .......... .......... .......... 22% 300M 1s Step #4: 27050K .......... .......... .......... .......... .......... 22% 360M 1s Step #4: 27100K .......... .......... .......... .......... .......... 22% 302M 1s Step #4: 27150K .......... .......... .......... .......... .......... 22% 201M 1s Step #4: 27200K .......... .......... .......... .......... .......... 22% 258M 1s Step #4: 27250K .......... .......... .......... .......... .......... 22% 368M 1s Step #4: 27300K .......... .......... .......... .......... .......... 22% 244M 1s Step #4: 27350K .......... .......... .......... .......... .......... 22% 348M 1s Step #4: 27400K .......... .......... .......... .......... .......... 22% 358M 1s Step #4: 27450K .......... .......... .......... .......... .......... 22% 395M 1s Step #4: 27500K .......... .......... .......... .......... .......... 22% 184M 1s Step #4: 27550K .......... .......... .......... .......... .......... 22% 163M 1s Step #4: 27600K .......... .......... .......... .......... .......... 22% 355M 1s Step #4: 27650K .......... .......... .......... .......... .......... 23% 419M 1s Step #4: 27700K .......... .......... .......... .......... .......... 23% 414M 1s Step #4: 27750K .......... .......... .......... .......... .......... 23% 487M 1s Step #4: 27800K .......... .......... .......... .......... .......... 23% 367M 1s Step #4: 27850K .......... .......... .......... .......... .......... 23% 417M 1s Step #4: 27900K .......... .......... .......... .......... .......... 23% 452M 1s Step #4: 27950K .......... .......... .......... .......... .......... 23% 46.1M 1s Step #4: 28000K .......... .......... .......... .......... .......... 23% 151M 1s Step #4: 28050K .......... .......... .......... .......... .......... 23% 363M 1s Step #4: 28100K .......... .......... .......... .......... .......... 23% 434M 1s Step #4: 28150K .......... .......... .......... .......... .......... 23% 377M 1s Step #4: 28200K .......... .......... .......... .......... .......... 23% 335M 1s Step #4: 28250K .......... .......... .......... .......... .......... 23% 401M 1s Step #4: 28300K .......... .......... .......... .......... .......... 23% 392M 1s Step #4: 28350K .......... .......... .......... .......... .......... 23% 94.0M 1s Step #4: 28400K .......... .......... .......... .......... .......... 23% 207M 1s Step #4: 28450K .......... .......... .......... .......... .......... 23% 455M 1s Step #4: 28500K .......... .......... .......... .......... .......... 23% 387M 1s Step #4: 28550K .......... .......... .......... .......... .......... 23% 206M 1s Step #4: 28600K .......... .......... .......... .......... .......... 23% 179M 1s Step #4: 28650K .......... .......... .......... .......... .......... 23% 247M 1s Step #4: 28700K .......... .......... .......... .......... .......... 23% 221M 1s Step #4: 28750K .......... .......... .......... .......... .......... 23% 186M 1s Step #4: 28800K .......... .......... .......... .......... .......... 23% 224M 1s Step #4: 28850K .......... .......... .......... .......... .......... 24% 227M 1s Step #4: 28900K .......... .......... .......... .......... .......... 24% 214M 1s Step #4: 28950K .......... .......... .......... .......... .......... 24% 269M 1s Step #4: 29000K .......... .......... .......... .......... .......... 24% 243M 1s Step #4: 29050K .......... .......... .......... .......... .......... 24% 216M 1s Step #4: 29100K .......... .......... .......... .......... .......... 24% 158M 1s Step #4: 29150K .......... .......... .......... .......... .......... 24% 198M 1s Step #4: 29200K .......... .......... .......... .......... .......... 24% 120M 1s Step #4: 29250K .......... .......... .......... .......... .......... 24% 145M 1s Step #4: 29300K .......... .......... .......... .......... .......... 24% 157M 1s Step #4: 29350K .......... .......... .......... .......... .......... 24% 219M 1s Step #4: 29400K .......... .......... .......... .......... .......... 24% 271M 1s Step #4: 29450K .......... .......... .......... .......... .......... 24% 166M 1s Step #4: 29500K .......... .......... .......... .......... .......... 24% 179M 1s Step #4: 29550K .......... .......... .......... .......... .......... 24% 252M 1s Step #4: 29600K .......... .......... .......... .......... .......... 24% 184M 1s Step #4: 29650K .......... .......... .......... .......... .......... 24% 248M 1s Step #4: 29700K .......... .......... .......... .......... .......... 24% 213M 1s Step #4: 29750K .......... .......... .......... .......... .......... 24% 270M 1s Step #4: 29800K .......... .......... .......... .......... .......... 24% 249M 1s Step #4: 29850K .......... .......... .......... .......... .......... 24% 229M 1s Step #4: 29900K .......... .......... .......... .......... .......... 24% 119M 1s Step #4: 29950K .......... .......... .......... .......... .......... 24% 209M 1s Step #4: 30000K .......... .......... .......... .......... .......... 24% 237M 1s Step #4: 30050K .......... .......... .......... .......... .......... 25% 230M 1s Step #4: 30100K .......... .......... .......... .......... .......... 25% 235M 1s Step #4: 30150K .......... .......... .......... .......... .......... 25% 177M 1s Step #4: 30200K .......... .......... .......... .......... .......... 25% 251M 1s Step #4: 30250K .......... .......... .......... .......... .......... 25% 198M 1s Step #4: 30300K .......... .......... .......... .......... .......... 25% 213M 1s Step #4: 30350K .......... .......... .......... .......... .......... 25% 159M 1s Step #4: 30400K .......... .......... .......... .......... .......... 25% 168M 1s Step #4: 30450K .......... .......... .......... .......... .......... 25% 246M 1s Step #4: 30500K .......... .......... .......... .......... .......... 25% 348M 1s Step #4: 30550K .......... .......... .......... .......... .......... 25% 301M 1s Step #4: 30600K .......... .......... .......... .......... .......... 25% 370M 1s Step #4: 30650K .......... .......... .......... .......... .......... 25% 333M 1s Step #4: 30700K .......... .......... .......... .......... .......... 25% 346M 1s Step #4: 30750K .......... .......... .......... .......... .......... 25% 277M 1s Step #4: 30800K .......... .......... .......... .......... .......... 25% 279M 1s Step #4: 30850K .......... .......... .......... .......... .......... 25% 302M 1s Step #4: 30900K .......... .......... .......... .......... .......... 25% 292M 1s Step #4: 30950K .......... .......... .......... .......... .......... 25% 305M 1s Step #4: 31000K .......... .......... .......... .......... .......... 25% 285M 1s Step #4: 31050K .......... .......... .......... .......... .......... 25% 337M 1s Step #4: 31100K .......... .......... .......... .......... .......... 25% 299M 1s Step #4: 31150K .......... .......... .......... .......... .......... 25% 262M 1s Step #4: 31200K .......... .......... .......... .......... .......... 25% 345M 1s Step #4: 31250K .......... .......... .......... .......... .......... 26% 296M 1s Step #4: 31300K .......... .......... .......... .......... .......... 26% 213M 1s Step #4: 31350K .......... .......... .......... .......... .......... 26% 200M 1s Step #4: 31400K .......... .......... .......... .......... .......... 26% 225M 1s Step #4: 31450K .......... .......... .......... .......... .......... 26% 212M 1s Step #4: 31500K .......... .......... .......... .......... .......... 26% 225M 1s Step #4: 31550K .......... .......... .......... .......... .......... 26% 152M 1s Step #4: 31600K .......... .......... .......... .......... .......... 26% 177M 1s Step #4: 31650K .......... .......... .......... .......... .......... 26% 196M 1s Step #4: 31700K .......... .......... .......... .......... .......... 26% 216M 1s Step #4: 31750K .......... .......... .......... .......... .......... 26% 184M 1s Step #4: 31800K .......... .......... .......... .......... .......... 26% 224M 1s Step #4: 31850K .......... .......... .......... .......... .......... 26% 207M 1s Step #4: 31900K .......... .......... .......... .......... .......... 26% 218M 1s Step #4: 31950K .......... .......... .......... .......... .......... 26% 194M 1s Step #4: 32000K .......... .......... .......... .......... .......... 26% 166M 1s Step #4: 32050K .......... .......... .......... .......... .......... 26% 208M 1s Step #4: 32100K .......... .......... .......... .......... .......... 26% 187M 1s Step #4: 32150K .......... .......... .......... .......... .......... 26% 193M 1s Step #4: 32200K .......... .......... .......... .......... .......... 26% 201M 1s Step #4: 32250K .......... .......... .......... .......... .......... 26% 203M 1s Step #4: 32300K .......... .......... .......... .......... .......... 26% 231M 1s Step #4: 32350K .......... .......... .......... .......... .......... 26% 168M 1s Step #4: 32400K .......... .......... .......... .......... .......... 26% 180M 1s Step #4: 32450K .......... .......... .......... .......... .......... 27% 225M 1s Step #4: 32500K .......... .......... .......... .......... .......... 27% 225M 1s Step #4: 32550K .......... .......... .......... .......... .......... 27% 197M 1s Step #4: 32600K .......... .......... .......... .......... .......... 27% 206M 1s Step #4: 32650K .......... .......... .......... .......... .......... 27% 204M 1s Step #4: 32700K .......... .......... .......... .......... .......... 27% 232M 1s Step #4: 32750K .......... .......... .......... .......... .......... 27% 216M 1s Step #4: 32800K .......... .......... .......... .......... .......... 27% 208M 1s Step #4: 32850K .......... .......... .......... .......... .......... 27% 212M 1s Step #4: 32900K .......... .......... .......... .......... .......... 27% 155M 1s Step #4: 32950K .......... .......... .......... .......... .......... 27% 166M 1s Step #4: 33000K .......... .......... .......... .......... .......... 27% 227M 1s Step #4: 33050K .......... .......... .......... .......... .......... 27% 230M 1s Step #4: 33100K .......... .......... .......... .......... .......... 27% 230M 1s Step #4: 33150K .......... .......... .......... .......... .......... 27% 147M 1s Step #4: 33200K .......... .......... .......... .......... .......... 27% 215M 1s Step #4: 33250K .......... .......... .......... .......... .......... 27% 218M 1s Step #4: 33300K .......... .......... .......... .......... .......... 27% 224M 1s Step #4: 33350K .......... .......... .......... .......... .......... 27% 155M 1s Step #4: 33400K .......... .......... .......... .......... .......... 27% 183M 1s Step #4: 33450K .......... .......... .......... .......... .......... 27% 223M 1s Step #4: 33500K .......... .......... .......... .......... .......... 27% 222M 1s Step #4: 33550K .......... .......... .......... .......... .......... 27% 176M 1s Step #4: 33600K .......... .......... .......... .......... .......... 27% 222M 1s Step #4: 33650K .......... .......... .......... .......... .......... 28% 213M 1s Step #4: 33700K .......... .......... .......... .......... .......... 28% 203M 1s Step #4: 33750K .......... .......... .......... .......... .......... 28% 192M 1s Step #4: 33800K .......... .......... .......... .......... .......... 28% 196M 1s Step #4: 33850K .......... .......... .......... .......... .......... 28% 197M 1s Step #4: 33900K .......... .......... .......... .......... .......... 28% 175M 1s Step #4: 33950K .......... .......... .......... .......... .......... 28% 185M 1s Step #4: 34000K .......... .......... .......... .......... .......... 28% 232M 1s Step #4: 34050K .......... .......... .......... .......... .......... 28% 182M 1s Step #4: 34100K .......... .......... .......... .......... .......... 28% 207M 1s Step #4: 34150K .......... .......... .......... .......... .......... 28% 195M 0s Step #4: 34200K .......... .......... .......... .......... .......... 28% 192M 0s Step #4: 34250K .......... .......... .......... .......... .......... 28% 214M 0s Step #4: 34300K .......... .......... .......... .......... .......... 28% 203M 0s Step #4: 34350K .......... .......... .......... .......... .......... 28% 186M 0s Step #4: 34400K .......... .......... .......... .......... .......... 28% 225M 0s Step #4: 34450K .......... .......... .......... .......... .......... 28% 199M 0s Step #4: 34500K .......... .......... .......... .......... .......... 28% 229M 0s Step #4: 34550K .......... .......... .......... .......... .......... 28% 177M 0s Step #4: 34600K .......... .......... .......... .......... .......... 28% 225M 0s Step #4: 34650K .......... .......... .......... .......... .......... 28% 227M 0s Step #4: 34700K .......... .......... .......... .......... .......... 28% 177M 0s Step #4: 34750K .......... .......... .......... .......... .......... 28% 198M 0s Step #4: 34800K .......... .......... .......... .......... .......... 28% 230M 0s Step #4: 34850K .......... .......... .......... .......... .......... 29% 260M 0s Step #4: 34900K .......... .......... .......... .......... .......... 29% 202M 0s Step #4: 34950K .......... .......... .......... .......... .......... 29% 305M 0s Step #4: 35000K .......... .......... .......... .......... .......... 29% 364M 0s Step #4: 35050K .......... .......... .......... .......... .......... 29% 368M 0s Step #4: 35100K .......... .......... .......... .......... .......... 29% 290M 0s Step #4: 35150K .......... .......... .......... .......... .......... 29% 415M 0s Step #4: 35200K .......... .......... .......... .......... .......... 29% 278M 0s Step #4: 35250K .......... .......... .......... .......... .......... 29% 259M 0s Step #4: 35300K .......... .......... .......... .......... .......... 29% 273M 0s Step #4: 35350K .......... .......... .......... .......... .......... 29% 305M 0s Step #4: 35400K .......... .......... .......... .......... .......... 29% 361M 0s Step #4: 35450K .......... .......... .......... .......... .......... 29% 350M 0s Step #4: 35500K .......... .......... .......... .......... .......... 29% 296M 0s Step #4: 35550K .......... .......... .......... .......... .......... 29% 336M 0s Step #4: 35600K .......... .......... .......... .......... .......... 29% 322M 0s Step #4: 35650K .......... .......... .......... .......... .......... 29% 186M 0s Step #4: 35700K .......... .......... .......... .......... .......... 29% 171M 0s Step #4: 35750K .......... .......... .......... .......... .......... 29% 215M 0s Step #4: 35800K .......... .......... .......... .......... .......... 29% 235M 0s Step #4: 35850K .......... .......... .......... .......... .......... 29% 187M 0s Step #4: 35900K .......... .......... .......... .......... .......... 29% 171M 0s Step #4: 35950K .......... .......... .......... .......... .......... 29% 299M 0s Step #4: 36000K .......... .......... .......... .......... .......... 29% 359M 0s Step #4: 36050K .......... .......... .......... .......... .......... 30% 352M 0s Step #4: 36100K .......... .......... .......... .......... .......... 30% 332M 0s Step #4: 36150K .......... .......... .......... .......... .......... 30% 391M 0s Step #4: 36200K .......... .......... .......... .......... .......... 30% 358M 0s Step #4: 36250K .......... .......... .......... .......... .......... 30% 421M 0s Step #4: 36300K .......... .......... .......... .......... .......... 30% 325M 0s Step #4: 36350K .......... .......... .......... .......... .......... 30% 298M 0s Step #4: 36400K .......... .......... .......... .......... .......... 30% 406M 0s Step #4: 36450K .......... .......... .......... .......... .......... 30% 393M 0s Step #4: 36500K .......... .......... .......... .......... .......... 30% 361M 0s Step #4: 36550K .......... .......... .......... .......... .......... 30% 276M 0s Step #4: 36600K .......... .......... .......... .......... .......... 30% 318M 0s Step #4: 36650K .......... .......... .......... .......... .......... 30% 335M 0s Step #4: 36700K .......... .......... .......... .......... .......... 30% 219M 0s Step #4: 36750K .......... .......... .......... .......... .......... 30% 308M 0s Step #4: 36800K .......... .......... .......... .......... .......... 30% 373M 0s Step #4: 36850K .......... .......... .......... .......... .......... 30% 351M 0s Step #4: 36900K .......... .......... .......... .......... .......... 30% 310M 0s Step #4: 36950K .......... .......... .......... .......... .......... 30% 311M 0s Step #4: 37000K .......... .......... .......... .......... .......... 30% 364M 0s Step #4: 37050K .......... .......... .......... .......... .......... 30% 340M 0s Step #4: 37100K .......... .......... .......... .......... .......... 30% 333M 0s Step #4: 37150K .......... .......... .......... .......... .......... 30% 293M 0s Step #4: 37200K .......... .......... .......... .......... .......... 30% 307M 0s Step #4: 37250K .......... .......... .......... .......... .......... 31% 365M 0s Step #4: 37300K .......... .......... .......... .......... .......... 31% 260M 0s Step #4: 37350K .......... .......... .......... .......... .......... 31% 325M 0s Step #4: 37400K .......... .......... .......... .......... .......... 31% 315M 0s Step #4: 37450K .......... .......... .......... .......... .......... 31% 334M 0s Step #4: 37500K .......... .......... .......... .......... .......... 31% 288M 0s Step #4: 37550K .......... .......... .......... .......... .......... 31% 363M 0s Step #4: 37600K .......... .......... .......... .......... .......... 31% 360M 0s Step #4: 37650K .......... .......... .......... .......... .......... 31% 321M 0s Step #4: 37700K .......... .......... .......... .......... .......... 31% 310M 0s Step #4: 37750K .......... .......... .......... .......... .......... 31% 337M 0s Step #4: 37800K .......... .......... .......... .......... .......... 31% 363M 0s Step #4: 37850K .......... .......... .......... .......... .......... 31% 324M 0s Step #4: 37900K .......... .......... .......... .......... .......... 31% 328M 0s Step #4: 37950K .......... .......... .......... .......... .......... 31% 331M 0s Step #4: 38000K .......... .......... .......... .......... .......... 31% 103M 0s Step #4: 38050K .......... .......... .......... .......... .......... 31% 313M 0s Step #4: 38100K .......... .......... .......... .......... .......... 31% 363M 0s Step #4: 38150K .......... .......... .......... .......... .......... 31% 24.8M 0s Step #4: 38200K .......... .......... .......... .......... .......... 31% 140M 0s Step #4: 38250K .......... .......... .......... .......... .......... 31% 215M 0s Step #4: 38300K .......... .......... .......... .......... .......... 31% 198M 0s Step #4: 38350K .......... .......... .......... .......... .......... 31% 379M 0s Step #4: 38400K .......... .......... .......... .......... .......... 31% 221M 0s Step #4: 38450K .......... .......... .......... .......... .......... 32% 300M 0s Step #4: 38500K .......... .......... .......... .......... .......... 32% 422M 0s Step #4: 38550K .......... .......... .......... .......... .......... 32% 328M 0s Step #4: 38600K .......... .......... .......... .......... .......... 32% 309M 0s Step #4: 38650K .......... .......... .......... .......... .......... 32% 261M 0s Step #4: 38700K .......... .......... .......... .......... .......... 32% 310M 0s Step #4: 38750K .......... .......... .......... .......... .......... 32% 340M 0s Step #4: 38800K .......... .......... .......... .......... .......... 32% 375M 0s Step #4: 38850K .......... .......... .......... .......... .......... 32% 353M 0s Step #4: 38900K .......... .......... .......... .......... .......... 32% 303M 0s Step #4: 38950K .......... .......... .......... .......... .......... 32% 378M 0s Step #4: 39000K .......... .......... .......... .......... .......... 32% 360M 0s Step #4: 39050K .......... .......... .......... .......... .......... 32% 353M 0s Step #4: 39100K .......... .......... .......... .......... .......... 32% 234M 0s Step #4: 39150K .......... .......... .......... .......... .......... 32% 360M 0s Step #4: 39200K .......... .......... .......... .......... .......... 32% 284M 0s Step #4: 39250K .......... .......... .......... .......... .......... 32% 344M 0s Step #4: 39300K .......... .......... .......... .......... .......... 32% 268M 0s Step #4: 39350K .......... .......... .......... .......... .......... 32% 171M 0s Step #4: 39400K .......... .......... .......... .......... .......... 32% 174M 0s Step #4: 39450K .......... .......... .......... .......... .......... 32% 206M 0s Step #4: 39500K .......... .......... .......... .......... .......... 32% 199M 0s Step #4: 39550K .......... .......... .......... .......... .......... 32% 288M 0s Step #4: 39600K .......... .......... .......... .......... .......... 32% 190M 0s Step #4: 39650K .......... .......... .......... .......... .......... 33% 368M 0s Step #4: 39700K .......... .......... .......... .......... .......... 33% 241M 0s Step #4: 39750K .......... .......... .......... .......... .......... 33% 325M 0s Step #4: 39800K .......... .......... .......... .......... .......... 33% 367M 0s Step #4: 39850K .......... .......... .......... .......... .......... 33% 356M 0s Step #4: 39900K .......... .......... .......... .......... .......... 33% 167M 0s Step #4: 39950K .......... .......... .......... .......... .......... 33% 334M 0s Step #4: 40000K .......... .......... .......... .......... .......... 33% 378M 0s Step #4: 40050K .......... .......... .......... .......... .......... 33% 337M 0s Step #4: 40100K .......... .......... .......... .......... .......... 33% 238M 0s Step #4: 40150K .......... .......... .......... .......... .......... 33% 237M 0s Step #4: 40200K .......... .......... .......... .......... .......... 33% 393M 0s Step #4: 40250K .......... .......... .......... .......... .......... 33% 441M 0s Step #4: 40300K .......... .......... .......... .......... .......... 33% 400M 0s Step #4: 40350K .......... .......... .......... .......... .......... 33% 333M 0s Step #4: 40400K .......... .......... .......... .......... .......... 33% 389M 0s Step #4: 40450K .......... .......... .......... .......... .......... 33% 404M 0s Step #4: 40500K .......... .......... .......... .......... .......... 33% 419M 0s Step #4: 40550K .......... .......... .......... .......... .......... 33% 137M 0s Step #4: 40600K .......... .......... .......... .......... .......... 33% 212M 0s Step #4: 40650K .......... .......... .......... .......... .......... 33% 299M 0s Step #4: 40700K .......... .......... .......... .......... .......... 33% 377M 0s Step #4: 40750K .......... .......... .......... .......... .......... 33% 346M 0s Step #4: 40800K .......... .......... .......... .......... .......... 33% 349M 0s Step #4: 40850K .......... .......... .......... .......... .......... 34% 436M 0s Step #4: 40900K .......... .......... .......... .......... .......... 34% 395M 0s Step #4: 40950K .......... .......... .......... .......... .......... 34% 326M 0s Step #4: 41000K .......... .......... .......... .......... .......... 34% 361M 0s Step #4: 41050K .......... .......... .......... .......... .......... 34% 391M 0s Step #4: 41100K .......... .......... .......... .......... .......... 34% 302M 0s Step #4: 41150K .......... .......... .......... .......... .......... 34% 76.5M 0s Step #4: 41200K .......... .......... .......... .......... .......... 34% 224M 0s Step #4: 41250K .......... .......... .......... .......... .......... 34% 402M 0s Step #4: 41300K .......... .......... .......... .......... .......... 34% 251M 0s Step #4: 41350K .......... .......... .......... .......... .......... 34% 203M 0s Step #4: 41400K .......... .......... .......... .......... .......... 34% 204M 0s Step #4: 41450K .......... .......... .......... .......... .......... 34% 292M 0s Step #4: 41500K .......... .......... .......... .......... .......... 34% 182M 0s Step #4: 41550K .......... .......... .......... .......... .......... 34% 227M 0s Step #4: 41600K .......... .......... .......... .......... .......... 34% 382M 0s Step #4: 41650K .......... .......... .......... .......... .......... 34% 383M 0s Step #4: 41700K .......... .......... .......... .......... .......... 34% 345M 0s Step #4: 41750K .......... .......... .......... .......... .......... 34% 392M 0s Step #4: 41800K .......... .......... .......... .......... .......... 34% 390M 0s Step #4: 41850K .......... .......... .......... .......... .......... 34% 44.2M 0s Step #4: 41900K .......... .......... .......... .......... .......... 34% 264M 0s Step #4: 41950K .......... .......... .......... .......... .......... 34% 438M 0s Step #4: 42000K .......... .......... .......... .......... .......... 34% 373M 0s Step #4: 42050K .......... .......... .......... .......... .......... 35% 295M 0s Step #4: 42100K .......... .......... .......... .......... .......... 35% 176M 0s Step #4: 42150K .......... .......... .......... .......... .......... 35% 171M 0s Step #4: 42200K .......... .......... .......... .......... .......... 35% 259M 0s Step #4: 42250K .......... .......... .......... .......... .......... 35% 220M 0s Step #4: 42300K .......... .......... .......... .......... .......... 35% 298M 0s Step #4: 42350K .......... .......... .......... .......... .......... 35% 267M 0s Step #4: 42400K .......... .......... .......... .......... .......... 35% 352M 0s Step #4: 42450K .......... .......... .......... .......... .......... 35% 473M 0s Step #4: 42500K .......... .......... .......... .......... .......... 35% 218M 0s Step #4: 42550K .......... .......... .......... .......... .......... 35% 231M 0s Step #4: 42600K .......... .......... .......... .......... .......... 35% 362M 0s Step #4: 42650K .......... .......... .......... .......... .......... 35% 255M 0s Step #4: 42700K .......... .......... .......... .......... .......... 35% 229M 0s Step #4: 42750K .......... .......... .......... .......... .......... 35% 408M 0s Step #4: 42800K .......... .......... .......... .......... .......... 35% 337M 0s Step #4: 42850K .......... .......... .......... .......... .......... 35% 309M 0s Step #4: 42900K .......... .......... .......... .......... .......... 35% 186M 0s Step #4: 42950K .......... .......... .......... .......... .......... 35% 340M 0s Step #4: 43000K .......... .......... .......... .......... .......... 35% 308M 0s Step #4: 43050K .......... .......... .......... .......... .......... 35% 389M 0s Step #4: 43100K .......... .......... .......... .......... .......... 35% 284M 0s Step #4: 43150K .......... .......... .......... .......... .......... 35% 348M 0s Step #4: 43200K .......... .......... .......... .......... .......... 35% 357M 0s Step #4: 43250K .......... .......... .......... .......... .......... 36% 195M 0s Step #4: 43300K .......... .......... .......... .......... .......... 36% 129M 0s Step #4: 43350K .......... .......... .......... .......... .......... 36% 190M 0s Step #4: 43400K .......... .......... .......... .......... .......... 36% 344M 0s Step #4: 43450K .......... .......... .......... .......... .......... 36% 357M 0s Step #4: 43500K .......... .......... .......... .......... .......... 36% 277M 0s Step #4: 43550K .......... .......... .......... .......... .......... 36% 346M 0s Step #4: 43600K .......... .......... .......... .......... .......... 36% 346M 0s Step #4: 43650K .......... .......... .......... .......... .......... 36% 351M 0s Step #4: 43700K .......... .......... .......... .......... .......... 36% 312M 0s Step #4: 43750K .......... .......... .......... .......... .......... 36% 356M 0s Step #4: 43800K .......... .......... .......... .......... .......... 36% 51.6M 0s Step #4: 43850K .......... .......... .......... .......... .......... 36% 227M 0s Step #4: 43900K .......... .......... .......... .......... .......... 36% 189M 0s Step #4: 43950K .......... .......... .......... .......... .......... 36% 234M 0s Step #4: 44000K .......... .......... .......... .......... .......... 36% 175M 0s Step #4: 44050K .......... .......... .......... .......... .......... 36% 214M 0s Step #4: 44100K .......... .......... .......... .......... .......... 36% 270M 0s Step #4: 44150K .......... .......... .......... .......... .......... 36% 349M 0s Step #4: 44200K .......... .......... .......... .......... .......... 36% 354M 0s Step #4: 44250K .......... .......... .......... .......... .......... 36% 350M 0s Step #4: 44300K .......... .......... .......... .......... .......... 36% 319M 0s Step #4: 44350K .......... .......... .......... .......... .......... 36% 343M 0s Step #4: 44400K .......... .......... .......... .......... .......... 36% 307M 0s Step #4: 44450K .......... .......... .......... .......... .......... 37% 298M 0s Step #4: 44500K .......... .......... .......... .......... .......... 37% 346M 0s Step #4: 44550K .......... .......... .......... .......... .......... 37% 353M 0s Step #4: 44600K .......... .......... .......... .......... .......... 37% 298M 0s Step #4: 44650K .......... .......... .......... .......... .......... 37% 112M 0s Step #4: 44700K .......... .......... .......... .......... .......... 37% 196M 0s Step #4: 44750K .......... .......... .......... .......... .......... 37% 348M 0s Step #4: 44800K .......... .......... .......... .......... .......... 37% 270M 0s Step #4: 44850K .......... .......... .......... .......... .......... 37% 162M 0s Step #4: 44900K .......... .......... .......... .......... .......... 37% 155M 0s Step #4: 44950K .......... .......... .......... .......... .......... 37% 226M 0s Step #4: 45000K .......... .......... .......... .......... .......... 37% 311M 0s Step #4: 45050K .......... .......... .......... .......... .......... 37% 223M 0s Step #4: 45100K .......... .......... .......... .......... .......... 37% 352M 0s Step #4: 45150K .......... .......... .......... .......... .......... 37% 169M 0s Step #4: 45200K .......... .......... .......... .......... .......... 37% 264M 0s Step #4: 45250K .......... .......... .......... .......... .......... 37% 225M 0s Step #4: 45300K .......... .......... .......... .......... .......... 37% 288M 0s Step #4: 45350K .......... .......... .......... .......... .......... 37% 244M 0s Step #4: 45400K .......... .......... .......... .......... .......... 37% 315M 0s Step #4: 45450K .......... .......... .......... .......... .......... 37% 361M 0s Step #4: 45500K .......... .......... .......... .......... .......... 37% 253M 0s Step #4: 45550K .......... .......... .......... .......... .......... 37% 309M 0s Step #4: 45600K .......... .......... .......... .......... .......... 37% 217M 0s Step #4: 45650K .......... .......... .......... .......... .......... 38% 345M 0s Step #4: 45700K .......... .......... .......... .......... .......... 38% 324M 0s Step #4: 45750K .......... .......... .......... .......... .......... 38% 310M 0s Step #4: 45800K .......... .......... .......... .......... .......... 38% 346M 0s Step #4: 45850K .......... .......... .......... .......... .......... 38% 290M 0s Step #4: 45900K .......... .......... .......... .......... .......... 38% 165M 0s Step #4: 45950K .......... .......... .......... .......... .......... 38% 214M 0s Step #4: 46000K .......... .......... .......... .......... .......... 38% 215M 0s Step #4: 46050K .......... .......... .......... .......... .......... 38% 344M 0s Step #4: 46100K .......... .......... .......... .......... .......... 38% 360M 0s Step #4: 46150K .......... .......... .......... .......... .......... 38% 303M 0s Step #4: 46200K .......... .......... .......... .......... .......... 38% 371M 0s Step #4: 46250K .......... .......... .......... .......... .......... 38% 310M 0s Step #4: 46300K .......... .......... .......... .......... .......... 38% 377M 0s Step #4: 46350K .......... .......... .......... .......... .......... 38% 223M 0s Step #4: 46400K .......... .......... .......... .......... .......... 38% 344M 0s Step #4: 46450K .......... .......... .......... .......... .......... 38% 355M 0s Step #4: 46500K .......... .......... .......... .......... .......... 38% 64.5M 0s Step #4: 46550K .......... .......... .......... .......... .......... 38% 136M 0s Step #4: 46600K .......... .......... .......... .......... .......... 38% 153M 0s Step #4: 46650K .......... .......... .......... .......... .......... 38% 229M 0s Step #4: 46700K .......... .......... .......... .......... .......... 38% 226M 0s Step #4: 46750K .......... .......... .......... .......... .......... 38% 314M 0s Step #4: 46800K .......... .......... .......... .......... .......... 38% 377M 0s Step #4: 46850K .......... .......... .......... .......... .......... 39% 340M 0s Step #4: 46900K .......... .......... .......... .......... .......... 39% 342M 0s Step #4: 46950K .......... .......... .......... .......... .......... 39% 340M 0s Step #4: 47000K .......... .......... .......... .......... .......... 39% 351M 0s Step #4: 47050K .......... .......... .......... .......... .......... 39% 361M 0s Step #4: 47100K .......... .......... .......... .......... .......... 39% 366M 0s Step #4: 47150K .......... .......... .......... .......... .......... 39% 331M 0s Step #4: 47200K .......... .......... .......... .......... .......... 39% 356M 0s Step #4: 47250K .......... .......... .......... .......... .......... 39% 46.8M 0s Step #4: 47300K .......... .......... .......... .......... .......... 39% 146M 0s Step #4: 47350K .......... .......... .......... .......... .......... 39% 308M 0s Step #4: 47400K .......... .......... .......... .......... .......... 39% 225M 0s Step #4: 47450K .......... .......... .......... .......... .......... 39% 234M 0s Step #4: 47500K .......... .......... .......... .......... .......... 39% 228M 0s Step #4: 47550K .......... .......... .......... .......... .......... 39% 276M 0s Step #4: 47600K .......... .......... .......... .......... .......... 39% 351M 0s Step #4: 47650K .......... .......... .......... .......... .......... 39% 139M 0s Step #4: 47700K .......... .......... .......... .......... .......... 39% 166M 0s Step #4: 47750K .......... .......... .......... .......... .......... 39% 264M 0s Step #4: 47800K .......... .......... .......... .......... .......... 39% 469M 0s Step #4: 47850K .......... .......... .......... .......... .......... 39% 377M 0s Step #4: 47900K .......... .......... .......... .......... .......... 39% 424M 0s Step #4: 47950K .......... .......... .......... .......... .......... 39% 347M 0s Step #4: 48000K .......... .......... .......... .......... .......... 39% 355M 0s Step #4: 48050K .......... .......... .......... .......... .......... 40% 327M 0s Step #4: 48100K .......... .......... .......... .......... .......... 40% 320M 0s Step #4: 48150K .......... .......... .......... .......... .......... 40% 335M 0s Step #4: 48200K .......... .......... .......... .......... .......... 40% 218M 0s Step #4: 48250K .......... .......... .......... .......... .......... 40% 149M 0s Step #4: 48300K .......... .......... .......... .......... .......... 40% 334M 0s Step #4: 48350K .......... .......... .......... .......... .......... 40% 319M 0s Step #4: 48400K .......... .......... .......... .......... .......... 40% 335M 0s Step #4: 48450K .......... .......... .......... .......... .......... 40% 200M 0s Step #4: 48500K .......... .......... .......... .......... .......... 40% 293M 0s Step #4: 48550K .......... .......... .......... .......... .......... 40% 334M 0s Step #4: 48600K .......... .......... .......... .......... .......... 40% 298M 0s Step #4: 48650K .......... .......... .......... .......... .......... 40% 272M 0s Step #4: 48700K .......... .......... .......... .......... .......... 40% 408M 0s Step #4: 48750K .......... .......... .......... .......... .......... 40% 285M 0s Step #4: 48800K .......... .......... .......... .......... .......... 40% 373M 0s Step #4: 48850K .......... .......... .......... .......... .......... 40% 374M 0s Step #4: 48900K .......... .......... .......... .......... .......... 40% 394M 0s Step #4: 48950K .......... .......... .......... .......... .......... 40% 210M 0s Step #4: 49000K .......... .......... .......... .......... .......... 40% 217M 0s Step #4: 49050K .......... .......... .......... .......... .......... 40% 437M 0s Step #4: 49100K .......... .......... .......... .......... .......... 40% 401M 0s Step #4: 49150K .......... .......... .......... .......... .......... 40% 330M 0s Step #4: 49200K .......... .......... .......... .......... .......... 40% 399M 0s Step #4: 49250K .......... .......... .......... .......... .......... 41% 343M 0s Step #4: 49300K .......... .......... .......... .......... .......... 41% 375M 0s Step #4: 49350K .......... .......... .......... .......... .......... 41% 160M 0s Step #4: 49400K .......... .......... .......... .......... .......... 41% 352M 0s Step #4: 49450K .......... .......... .......... .......... .......... 41% 300M 0s Step #4: 49500K .......... .......... .......... .......... .......... 41% 439M 0s Step #4: 49550K .......... .......... .......... .......... .......... 41% 206M 0s Step #4: 49600K .......... .......... .......... .......... .......... 41% 304M 0s Step #4: 49650K .......... .......... .......... .......... .......... 41% 323M 0s Step #4: 49700K .......... .......... .......... .......... .......... 41% 334M 0s Step #4: 49750K .......... .......... .......... .......... .......... 41% 365M 0s Step #4: 49800K .......... .......... .......... .......... .......... 41% 405M 0s Step #4: 49850K .......... .......... .......... .......... .......... 41% 412M 0s Step #4: 49900K .......... .......... .......... .......... .......... 41% 25.3M 0s Step #4: 49950K .......... .......... .......... .......... .......... 41% 161M 0s Step #4: 50000K .......... .......... .......... .......... .......... 41% 186M 0s Step #4: 50050K .......... .......... .......... .......... .......... 41% 220M 0s Step #4: 50100K .......... .......... .......... .......... .......... 41% 216M 0s Step #4: 50150K .......... .......... .......... .......... .......... 41% 289M 0s Step #4: 50200K .......... .......... .......... .......... .......... 41% 372M 0s Step #4: 50250K .......... .......... .......... .......... .......... 41% 327M 0s Step #4: 50300K .......... .......... .......... .......... .......... 41% 183M 0s Step #4: 50350K .......... .......... .......... .......... .......... 41% 379M 0s Step #4: 50400K .......... .......... .......... .......... .......... 41% 216M 0s Step #4: 50450K .......... .......... .......... .......... .......... 42% 240M 0s Step #4: 50500K .......... .......... .......... .......... .......... 42% 337M 0s Step #4: 50550K .......... .......... .......... .......... .......... 42% 429M 0s Step #4: 50600K .......... .......... .......... .......... .......... 42% 360M 0s Step #4: 50650K .......... .......... .......... .......... .......... 42% 366M 0s Step #4: 50700K .......... .......... .......... .......... .......... 42% 319M 0s Step #4: 50750K .......... .......... .......... .......... .......... 42% 383M 0s Step #4: 50800K .......... .......... .......... .......... .......... 42% 349M 0s Step #4: 50850K .......... .......... .......... .......... .......... 42% 194M 0s Step #4: 50900K .......... .......... .......... .......... .......... 42% 162M 0s Step #4: 50950K .......... .......... .......... .......... .......... 42% 186M 0s Step #4: 51000K .......... .......... .......... .......... .......... 42% 313M 0s Step #4: 51050K .......... .......... .......... .......... .......... 42% 355M 0s Step #4: 51100K .......... .......... .......... .......... .......... 42% 328M 0s Step #4: 51150K .......... .......... .......... .......... .......... 42% 251M 0s Step #4: 51200K .......... .......... .......... .......... .......... 42% 346M 0s Step #4: 51250K .......... .......... .......... .......... .......... 42% 170M 0s Step #4: 51300K .......... .......... .......... .......... .......... 42% 306M 0s Step #4: 51350K .......... .......... .......... .......... .......... 42% 336M 0s Step #4: 51400K .......... .......... .......... .......... .......... 42% 366M 0s Step #4: 51450K .......... .......... .......... .......... .......... 42% 374M 0s Step #4: 51500K .......... .......... .......... .......... .......... 42% 395M 0s Step #4: 51550K .......... .......... .......... .......... .......... 42% 315M 0s Step #4: 51600K .......... .......... .......... .......... .......... 42% 185M 0s Step #4: 51650K .......... .......... .......... .......... .......... 43% 244M 0s Step #4: 51700K .......... .......... .......... .......... .......... 43% 370M 0s Step #4: 51750K .......... .......... .......... .......... .......... 43% 313M 0s Step #4: 51800K .......... .......... .......... .......... .......... 43% 362M 0s Step #4: 51850K .......... .......... .......... .......... .......... 43% 360M 0s Step #4: 51900K .......... .......... .......... .......... .......... 43% 160M 0s Step #4: 51950K .......... .......... .......... .......... .......... 43% 177M 0s Step #4: 52000K .......... .......... .......... .......... .......... 43% 335M 0s Step #4: 52050K .......... .......... .......... .......... .......... 43% 227M 0s Step #4: 52100K .......... .......... .......... .......... .......... 43% 294M 0s Step #4: 52150K .......... .......... .......... .......... .......... 43% 198M 0s Step #4: 52200K .......... .......... .......... .......... .......... 43% 356M 0s Step #4: 52250K .......... .......... .......... .......... .......... 43% 306M 0s Step #4: 52300K .......... .......... .......... .......... .......... 43% 347M 0s Step #4: 52350K .......... .......... .......... .......... .......... 43% 348M 0s Step #4: 52400K .......... .......... .......... .......... .......... 43% 335M 0s Step #4: 52450K .......... .......... .......... .......... .......... 43% 271M 0s Step #4: 52500K .......... .......... .......... .......... .......... 43% 363M 0s Step #4: 52550K .......... .......... .......... .......... .......... 43% 357M 0s Step #4: 52600K .......... .......... .......... .......... .......... 43% 372M 0s Step #4: 52650K .......... .......... .......... .......... .......... 43% 282M 0s Step #4: 52700K .......... .......... .......... .......... .......... 43% 351M 0s Step #4: 52750K .......... .......... .......... .......... .......... 43% 52.0M 0s Step #4: 52800K .......... .......... .......... .......... .......... 43% 159M 0s Step #4: 52850K .......... .......... .......... .......... .......... 44% 195M 0s Step #4: 52900K .......... .......... .......... .......... .......... 44% 335M 0s Step #4: 52950K .......... .......... .......... .......... .......... 44% 237M 0s Step #4: 53000K .......... .......... .......... .......... .......... 44% 339M 0s Step #4: 53050K .......... .......... .......... .......... .......... 44% 344M 0s Step #4: 53100K .......... .......... .......... .......... .......... 44% 143M 0s Step #4: 53150K .......... .......... .......... .......... .......... 44% 212M 0s Step #4: 53200K .......... .......... .......... .......... .......... 44% 222M 0s Step #4: 53250K .......... .......... .......... .......... .......... 44% 338M 0s Step #4: 53300K .......... .......... .......... .......... .......... 44% 341M 0s Step #4: 53350K .......... .......... .......... .......... .......... 44% 395M 0s Step #4: 53400K .......... .......... .......... .......... .......... 44% 371M 0s Step #4: 53450K .......... .......... .......... .......... .......... 44% 407M 0s Step #4: 53500K .......... .......... .......... .......... .......... 44% 358M 0s Step #4: 53550K .......... .......... .......... .......... .......... 44% 415M 0s Step #4: 53600K .......... .......... .......... .......... .......... 44% 284M 0s Step #4: 53650K .......... .......... .......... .......... .......... 44% 184M 0s Step #4: 53700K .......... .......... .......... .......... .......... 44% 175M 0s Step #4: 53750K .......... .......... .......... .......... .......... 44% 106M 0s Step #4: 53800K .......... .......... .......... .......... .......... 44% 276M 0s Step #4: 53850K .......... .......... .......... .......... .......... 44% 386M 0s Step #4: 53900K .......... .......... .......... .......... .......... 44% 309M 0s Step #4: 53950K .......... .......... .......... .......... .......... 44% 314M 0s Step #4: 54000K .......... .......... .......... .......... .......... 44% 303M 0s Step #4: 54050K .......... .......... .......... .......... .......... 44% 328M 0s Step #4: 54100K .......... .......... .......... .......... .......... 45% 328M 0s Step #4: 54150K .......... .......... .......... .......... .......... 45% 339M 0s Step #4: 54200K .......... .......... .......... .......... .......... 45% 373M 0s Step #4: 54250K .......... .......... .......... .......... .......... 45% 323M 0s Step #4: 54300K .......... .......... .......... .......... .......... 45% 320M 0s Step #4: 54350K .......... .......... .......... .......... .......... 45% 399M 0s Step #4: 54400K .......... .......... .......... .......... .......... 45% 329M 0s Step #4: 54450K .......... .......... .......... .......... .......... 45% 341M 0s Step #4: 54500K .......... .......... .......... .......... .......... 45% 320M 0s Step #4: 54550K .......... .......... .......... .......... .......... 45% 433M 0s Step #4: 54600K .......... .......... .......... .......... .......... 45% 413M 0s Step #4: 54650K .......... .......... .......... .......... .......... 45% 413M 0s Step #4: 54700K .......... .......... .......... .......... .......... 45% 327M 0s Step #4: 54750K .......... .......... .......... .......... .......... 45% 386M 0s Step #4: 54800K .......... .......... .......... .......... .......... 45% 390M 0s Step #4: 54850K .......... .......... .......... .......... .......... 45% 336M 0s Step #4: 54900K .......... .......... .......... .......... .......... 45% 271M 0s Step #4: 54950K .......... .......... .......... .......... .......... 45% 367M 0s Step #4: 55000K .......... .......... .......... .......... .......... 45% 373M 0s Step #4: 55050K .......... .......... .......... .......... .......... 45% 323M 0s Step #4: 55100K .......... .......... .......... .......... .......... 45% 324M 0s Step #4: 55150K .......... .......... .......... .......... .......... 45% 351M 0s Step #4: 55200K .......... .......... .......... .......... .......... 45% 347M 0s Step #4: 55250K .......... .......... .......... .......... .......... 45% 338M 0s Step #4: 55300K .......... .......... .......... .......... .......... 46% 417M 0s Step #4: 55350K .......... .......... .......... .......... .......... 46% 395M 0s Step #4: 55400K .......... .......... .......... .......... .......... 46% 395M 0s Step #4: 55450K .......... .......... .......... .......... .......... 46% 388M 0s Step #4: 55500K .......... .......... .......... .......... .......... 46% 17.9M 0s Step #4: 55550K .......... .......... .......... .......... .......... 46% 239M 0s Step #4: 55600K .......... .......... .......... .......... .......... 46% 329M 0s Step #4: 55650K .......... .......... .......... .......... .......... 46% 349M 0s Step #4: 55700K .......... .......... .......... .......... .......... 46% 157M 0s Step #4: 55750K .......... .......... .......... .......... .......... 46% 256M 0s Step #4: 55800K .......... .......... .......... .......... .......... 46% 432M 0s Step #4: 55850K .......... .......... .......... .......... .......... 46% 388M 0s Step #4: 55900K .......... .......... .......... .......... .......... 46% 341M 0s Step #4: 55950K .......... .......... .......... .......... .......... 46% 365M 0s Step #4: 56000K .......... .......... .......... .......... .......... 46% 371M 0s Step #4: 56050K .......... .......... .......... .......... .......... 46% 352M 0s Step #4: 56100K .......... .......... .......... .......... .......... 46% 315M 0s Step #4: 56150K .......... .......... .......... .......... .......... 46% 353M 0s Step #4: 56200K .......... .......... .......... .......... .......... 46% 381M 0s Step #4: 56250K .......... .......... .......... .......... .......... 46% 193M 0s Step #4: 56300K .......... .......... .......... .......... .......... 46% 160M 0s Step #4: 56350K .......... .......... .......... .......... .......... 46% 227M 0s Step #4: 56400K .......... .......... .......... .......... .......... 46% 334M 0s Step #4: 56450K .......... .......... .......... .......... .......... 46% 220M 0s Step #4: 56500K .......... .......... .......... .......... .......... 47% 242M 0s Step #4: 56550K .......... .......... .......... .......... .......... 47% 362M 0s Step #4: 56600K .......... .......... .......... .......... .......... 47% 170M 0s Step #4: 56650K .......... .......... .......... .......... .......... 47% 126M 0s Step #4: 56700K .......... .......... .......... .......... .......... 47% 306M 0s Step #4: 56750K .......... .......... .......... .......... .......... 47% 374M 0s Step #4: 56800K .......... .......... .......... .......... .......... 47% 362M 0s Step #4: 56850K .......... .......... .......... .......... .......... 47% 357M 0s Step #4: 56900K .......... .......... .......... .......... .......... 47% 221M 0s Step #4: 56950K .......... .......... .......... .......... .......... 47% 230M 0s Step #4: 57000K .......... .......... .......... .......... .......... 47% 273M 0s Step #4: 57050K .......... .......... .......... .......... .......... 47% 201M 0s Step #4: 57100K .......... .......... .......... .......... .......... 47% 210M 0s Step #4: 57150K .......... .......... .......... .......... .......... 47% 322M 0s Step #4: 57200K .......... .......... .......... .......... .......... 47% 182M 0s Step #4: 57250K .......... .......... .......... .......... .......... 47% 227M 0s Step #4: 57300K .......... .......... .......... .......... .......... 47% 327M 0s Step #4: 57350K .......... .......... .......... .......... .......... 47% 408M 0s Step #4: 57400K .......... .......... .......... .......... .......... 47% 183M 0s Step #4: 57450K .......... .......... .......... .......... .......... 47% 274M 0s Step #4: 57500K .......... .......... .......... .......... .......... 47% 388M 0s Step #4: 57550K .......... .......... .......... .......... .......... 47% 382M 0s Step #4: 57600K .......... .......... .......... .......... .......... 47% 311M 0s Step #4: 57650K .......... .......... .......... .......... .......... 47% 384M 0s Step #4: 57700K .......... .......... .......... .......... .......... 48% 444M 0s Step #4: 57750K .......... .......... .......... .......... .......... 48% 456M 0s Step #4: 57800K .......... .......... .......... .......... .......... 48% 298M 0s Step #4: 57850K .......... .......... .......... .......... .......... 48% 309M 0s Step #4: 57900K .......... .......... .......... .......... .......... 48% 353M 0s Step #4: 57950K .......... .......... .......... .......... .......... 48% 407M 0s Step #4: 58000K .......... .......... .......... .......... .......... 48% 299M 0s Step #4: 58050K .......... .......... .......... .......... .......... 48% 399M 0s Step #4: 58100K .......... .......... .......... .......... .......... 48% 420M 0s Step #4: 58150K .......... .......... .......... .......... .......... 48% 374M 0s Step #4: 58200K .......... .......... .......... .......... .......... 48% 360M 0s Step #4: 58250K .......... .......... .......... .......... .......... 48% 471M 0s Step #4: 58300K .......... .......... .......... .......... .......... 48% 60.8M 0s Step #4: 58350K .......... .......... .......... .......... .......... 48% 168M 0s Step #4: 58400K .......... .......... .......... .......... .......... 48% 120M 0s Step #4: 58450K .......... .......... .......... .......... .......... 48% 338M 0s Step #4: 58500K .......... .......... .......... .......... .......... 48% 383M 0s Step #4: 58550K .......... .......... .......... .......... .......... 48% 344M 0s Step #4: 58600K .......... .......... .......... .......... .......... 48% 137M 0s Step #4: 58650K .......... .......... .......... .......... .......... 48% 186M 0s Step #4: 58700K .......... .......... .......... .......... .......... 48% 315M 0s Step #4: 58750K .......... .......... .......... .......... .......... 48% 313M 0s Step #4: 58800K .......... .......... .......... .......... .......... 48% 395M 0s Step #4: 58850K .......... .......... .......... .......... .......... 48% 368M 0s Step #4: 58900K .......... .......... .......... .......... .......... 49% 334M 0s Step #4: 58950K .......... .......... .......... .......... .......... 49% 320M 0s Step #4: 59000K .......... .......... .......... .......... .......... 49% 81.0M 0s Step #4: 59050K .......... .......... .......... .......... .......... 49% 185M 0s Step #4: 59100K .......... .......... .......... .......... .......... 49% 227M 0s Step #4: 59150K .......... .......... .......... .......... .......... 49% 238M 0s Step #4: 59200K .......... .......... .......... .......... .......... 49% 297M 0s Step #4: 59250K .......... .......... .......... .......... .......... 49% 239M 0s Step #4: 59300K .......... .......... .......... .......... .......... 49% 276M 0s Step #4: 59350K .......... .......... .......... .......... .......... 49% 255M 0s Step #4: 59400K .......... .......... .......... .......... .......... 49% 419M 0s Step #4: 59450K .......... .......... .......... .......... .......... 49% 253M 0s Step #4: 59500K .......... .......... .......... .......... .......... 49% 251M 0s Step #4: 59550K .......... .......... .......... .......... .......... 49% 289M 0s Step #4: 59600K .......... .......... .......... .......... .......... 49% 366M 0s Step #4: 59650K .......... .......... .......... .......... .......... 49% 340M 0s Step #4: 59700K .......... .......... .......... .......... .......... 49% 367M 0s Step #4: 59750K .......... .......... .......... .......... .......... 49% 288M 0s Step #4: 59800K .......... .......... .......... .......... .......... 49% 341M 0s Step #4: 59850K .......... .......... .......... .......... .......... 49% 441M 0s Step #4: 59900K .......... .......... .......... .......... .......... 49% 84.8M 0s Step #4: 59950K .......... .......... .......... .......... .......... 49% 122M 0s Step #4: 60000K .......... .......... .......... .......... .......... 49% 176M 0s Step #4: 60050K .......... .......... .......... .......... .......... 49% 242M 0s Step #4: 60100K .......... .......... .......... .......... .......... 50% 417M 0s Step #4: 60150K .......... .......... .......... .......... .......... 50% 335M 0s Step #4: 60200K .......... .......... .......... .......... .......... 50% 209M 0s Step #4: 60250K .......... .......... .......... .......... .......... 50% 290M 0s Step #4: 60300K .......... .......... .......... .......... .......... 50% 238M 0s Step #4: 60350K .......... .......... .......... .......... .......... 50% 181M 0s Step #4: 60400K .......... .......... .......... .......... .......... 50% 357M 0s Step #4: 60450K .......... .......... .......... .......... .......... 50% 444M 0s Step #4: 60500K .......... .......... .......... .......... .......... 50% 374M 0s Step #4: 60550K .......... .......... .......... .......... .......... 50% 407M 0s Step #4: 60600K .......... .......... .......... .......... .......... 50% 220M 0s Step #4: 60650K .......... .......... .......... .......... .......... 50% 204M 0s Step #4: 60700K .......... .......... .......... .......... .......... 50% 334M 0s Step #4: 60750K .......... .......... .......... .......... .......... 50% 317M 0s Step #4: 60800K .......... .......... .......... .......... .......... 50% 370M 0s Step #4: 60850K .......... .......... .......... .......... .......... 50% 389M 0s Step #4: 60900K .......... .......... .......... .......... .......... 50% 372M 0s Step #4: 60950K .......... .......... .......... .......... .......... 50% 427M 0s Step #4: 61000K .......... .......... .......... .......... .......... 50% 377M 0s Step #4: 61050K .......... .......... .......... .......... .......... 50% 84.1M 0s Step #4: 61100K .......... .......... .......... .......... .......... 50% 158M 0s Step #4: 61150K .......... .......... .......... .......... .......... 50% 346M 0s Step #4: 61200K .......... .......... .......... .......... .......... 50% 375M 0s Step #4: 61250K .......... .......... .......... .......... .......... 50% 378M 0s Step #4: 61300K .......... .......... .......... .......... .......... 51% 327M 0s Step #4: 61350K .......... .......... .......... .......... .......... 51% 400M 0s Step #4: 61400K .......... .......... .......... .......... .......... 51% 233M 0s Step #4: 61450K .......... .......... .......... .......... .......... 51% 205M 0s Step #4: 61500K .......... .......... .......... .......... .......... 51% 299M 0s Step #4: 61550K .......... .......... .......... .......... .......... 51% 356M 0s Step #4: 61600K .......... .......... .......... .......... .......... 51% 388M 0s Step #4: 61650K .......... .......... .......... .......... .......... 51% 415M 0s Step #4: 61700K .......... .......... .......... .......... .......... 51% 444M 0s Step #4: 61750K .......... .......... .......... .......... .......... 51% 337M 0s Step #4: 61800K .......... .......... .......... .......... .......... 51% 51.8M 0s Step #4: 61850K .......... .......... .......... .......... .......... 51% 140M 0s Step #4: 61900K .......... .......... .......... .......... .......... 51% 325M 0s Step #4: 61950K .......... .......... .......... .......... .......... 51% 170M 0s Step #4: 62000K .......... .......... .......... .......... .......... 51% 185M 0s Step #4: 62050K .......... .......... .......... .......... .......... 51% 345M 0s Step #4: 62100K .......... .......... .......... .......... .......... 51% 352M 0s Step #4: 62150K .......... .......... .......... .......... .......... 51% 242M 0s Step #4: 62200K .......... .......... .......... .......... .......... 51% 363M 0s Step #4: 62250K .......... .......... .......... .......... .......... 51% 354M 0s Step #4: 62300K .......... .......... .......... .......... .......... 51% 348M 0s Step #4: 62350K .......... .......... .......... .......... .......... 51% 311M 0s Step #4: 62400K .......... .......... .......... .......... .......... 51% 357M 0s Step #4: 62450K .......... .......... .......... .......... .......... 51% 134M 0s Step #4: 62500K .......... .......... .......... .......... .......... 52% 221M 0s Step #4: 62550K .......... .......... .......... .......... .......... 52% 340M 0s Step #4: 62600K .......... .......... .......... .......... .......... 52% 309M 0s Step #4: 62650K .......... .......... .......... .......... .......... 52% 104M 0s Step #4: 62700K .......... .......... .......... .......... .......... 52% 333M 0s Step #4: 62750K .......... .......... .......... .......... .......... 52% 464M 0s Step #4: 62800K .......... .......... .......... .......... .......... 52% 445M 0s Step #4: 62850K .......... .......... .......... .......... .......... 52% 468M 0s Step #4: 62900K .......... .......... .......... .......... .......... 52% 400M 0s Step #4: 62950K .......... .......... .......... .......... .......... 52% 459M 0s Step #4: 63000K .......... .......... .......... .......... .......... 52% 457M 0s Step #4: 63050K .......... .......... .......... .......... .......... 52% 443M 0s Step #4: 63100K .......... .......... .......... .......... .......... 52% 363M 0s Step #4: 63150K .......... .......... .......... .......... .......... 52% 443M 0s Step #4: 63200K .......... .......... .......... .......... .......... 52% 448M 0s Step #4: 63250K .......... .......... .......... .......... .......... 52% 457M 0s Step #4: 63300K .......... .......... .......... .......... .......... 52% 402M 0s Step #4: 63350K .......... .......... .......... .......... .......... 52% 432M 0s Step #4: 63400K .......... .......... .......... .......... .......... 52% 415M 0s Step #4: 63450K .......... .......... .......... .......... .......... 52% 385M 0s Step #4: 63500K .......... .......... .......... .......... .......... 52% 468M 0s Step #4: 63550K .......... .......... .......... .......... .......... 52% 77.4M 0s Step #4: 63600K .......... .......... .......... .......... .......... 52% 293M 0s Step #4: 63650K .......... .......... .......... .......... .......... 52% 361M 0s Step #4: 63700K .......... .......... .......... .......... .......... 53% 434M 0s Step #4: 63750K .......... .......... .......... .......... .......... 53% 342M 0s Step #4: 63800K .......... .......... .......... .......... .......... 53% 59.3M 0s Step #4: 63850K .......... .......... .......... .......... .......... 53% 170M 0s Step #4: 63900K .......... .......... .......... .......... .......... 53% 169M 0s Step #4: 63950K .......... .......... .......... .......... .......... 53% 297M 0s Step #4: 64000K .......... .......... .......... .......... .......... 53% 346M 0s Step #4: 64050K .......... .......... .......... .......... .......... 53% 448M 0s Step #4: 64100K .......... .......... .......... .......... .......... 53% 263M 0s Step #4: 64150K .......... .......... .......... .......... .......... 53% 159M 0s Step #4: 64200K .......... .......... .......... .......... .......... 53% 336M 0s Step #4: 64250K .......... .......... .......... .......... .......... 53% 350M 0s Step #4: 64300K .......... .......... .......... .......... .......... 53% 345M 0s Step #4: 64350K .......... .......... .......... .......... .......... 53% 294M 0s Step #4: 64400K .......... .......... .......... .......... .......... 53% 367M 0s Step #4: 64450K .......... .......... .......... .......... .......... 53% 399M 0s Step #4: 64500K .......... .......... .......... .......... .......... 53% 447M 0s Step #4: 64550K .......... .......... .......... .......... .......... 53% 50.9M 0s Step #4: 64600K .......... .......... .......... .......... .......... 53% 151M 0s Step #4: 64650K .......... .......... .......... .......... .......... 53% 192M 0s Step #4: 64700K .......... .......... .......... .......... .......... 53% 312M 0s Step #4: 64750K .......... .......... .......... .......... .......... 53% 210M 0s Step #4: 64800K .......... .......... .......... .......... .......... 53% 183M 0s Step #4: 64850K .......... .......... .......... .......... .......... 53% 300M 0s Step #4: 64900K .......... .......... .......... .......... .......... 54% 329M 0s Step #4: 64950K .......... .......... .......... .......... .......... 54% 339M 0s Step #4: 65000K .......... .......... .......... .......... .......... 54% 376M 0s Step #4: 65050K .......... .......... .......... .......... .......... 54% 349M 0s Step #4: 65100K .......... .......... .......... .......... .......... 54% 293M 0s Step #4: 65150K .......... .......... .......... .......... .......... 54% 275M 0s Step #4: 65200K .......... .......... .......... .......... .......... 54% 210M 0s Step #4: 65250K .......... .......... .......... .......... .......... 54% 353M 0s Step #4: 65300K .......... .......... .......... .......... .......... 54% 309M 0s Step #4: 65350K .......... .......... .......... .......... .......... 54% 193M 0s Step #4: 65400K .......... .......... .......... .......... .......... 54% 260M 0s Step #4: 65450K .......... .......... .......... .......... .......... 54% 326M 0s Step #4: 65500K .......... .......... .......... .......... .......... 54% 313M 0s Step #4: 65550K .......... .......... .......... .......... .......... 54% 343M 0s Step #4: 65600K .......... .......... .......... .......... .......... 54% 346M 0s Step #4: 65650K .......... .......... .......... .......... .......... 54% 359M 0s Step #4: 65700K .......... .......... .......... .......... .......... 54% 109M 0s Step #4: 65750K .......... .......... .......... .......... .......... 54% 227M 0s Step #4: 65800K .......... .......... .......... .......... .......... 54% 132M 0s Step #4: 65850K .......... .......... .......... .......... .......... 54% 224M 0s Step #4: 65900K .......... .......... .......... .......... .......... 54% 325M 0s Step #4: 65950K .......... .......... .......... .......... .......... 54% 192M 0s Step #4: 66000K .......... .......... .......... .......... .......... 54% 188M 0s Step #4: 66050K .......... .......... .......... .......... .......... 54% 220M 0s Step #4: 66100K .......... .......... .......... .......... .......... 55% 327M 0s Step #4: 66150K .......... .......... .......... .......... .......... 55% 383M 0s Step #4: 66200K .......... .......... .......... .......... .......... 55% 389M 0s Step #4: 66250K .......... .......... .......... .......... .......... 55% 388M 0s Step #4: 66300K .......... .......... .......... .......... .......... 55% 332M 0s Step #4: 66350K .......... .......... .......... .......... .......... 55% 367M 0s Step #4: 66400K .......... .......... .......... .......... .......... 55% 236M 0s Step #4: 66450K .......... .......... .......... .......... .......... 55% 274M 0s Step #4: 66500K .......... .......... .......... .......... .......... 55% 199M 0s Step #4: 66550K .......... .......... .......... .......... .......... 55% 367M 0s Step #4: 66600K .......... .......... .......... .......... .......... 55% 236M 0s Step #4: 66650K .......... .......... .......... .......... .......... 55% 349M 0s Step #4: 66700K .......... .......... .......... .......... .......... 55% 319M 0s Step #4: 66750K .......... .......... .......... .......... .......... 55% 391M 0s Step #4: 66800K .......... .......... .......... .......... .......... 55% 304M 0s Step #4: 66850K .......... .......... .......... .......... .......... 55% 208M 0s Step #4: 66900K .......... .......... .......... .......... .......... 55% 282M 0s Step #4: 66950K .......... .......... .......... .......... .......... 55% 217M 0s Step #4: 67000K .......... .......... .......... .......... .......... 55% 350M 0s Step #4: 67050K .......... .......... .......... .......... .......... 55% 348M 0s Step #4: 67100K .......... .......... .......... .......... .......... 55% 330M 0s Step #4: 67150K .......... .......... .......... .......... .......... 55% 424M 0s Step #4: 67200K .......... .......... .......... .......... .......... 55% 352M 0s Step #4: 67250K .......... .......... .......... .......... .......... 55% 360M 0s Step #4: 67300K .......... .......... .......... .......... .......... 56% 332M 0s Step #4: 67350K .......... .......... .......... .......... .......... 56% 49.3M 0s Step #4: 67400K .......... .......... .......... .......... .......... 56% 149M 0s Step #4: 67450K .......... .......... .......... .......... .......... 56% 414M 0s Step #4: 67500K .......... .......... .......... .......... .......... 56% 246M 0s Step #4: 67550K .......... .......... .......... .......... .......... 56% 214M 0s Step #4: 67600K .......... .......... .......... .......... .......... 56% 283M 0s Step #4: 67650K .......... .......... .......... .......... .......... 56% 271M 0s Step #4: 67700K .......... .......... .......... .......... .......... 56% 349M 0s Step #4: 67750K .......... .......... .......... .......... .......... 56% 302M 0s Step #4: 67800K .......... .......... .......... .......... .......... 56% 389M 0s Step #4: 67850K .......... .......... .......... .......... .......... 56% 331M 0s Step #4: 67900K .......... .......... .......... .......... .......... 56% 383M 0s Step #4: 67950K .......... .......... .......... .......... .......... 56% 180M 0s Step #4: 68000K .......... .......... .......... .......... .......... 56% 368M 0s Step #4: 68050K .......... .......... .......... .......... .......... 56% 377M 0s Step #4: 68100K .......... .......... .......... .......... .......... 56% 201M 0s Step #4: 68150K .......... .......... .......... .......... .......... 56% 239M 0s Step #4: 68200K .......... .......... .......... .......... .......... 56% 263M 0s Step #4: 68250K .......... .......... .......... .......... .......... 56% 428M 0s Step #4: 68300K .......... .......... .......... .......... .......... 56% 377M 0s Step #4: 68350K .......... .......... .......... .......... .......... 56% 303M 0s Step #4: 68400K .......... .......... .......... .......... .......... 56% 364M 0s Step #4: 68450K .......... .......... .......... .......... .......... 56% 386M 0s Step #4: 68500K .......... .......... .......... .......... .......... 57% 365M 0s Step #4: 68550K .......... .......... .......... .......... .......... 57% 125M 0s Step #4: 68600K .......... .......... .......... .......... .......... 57% 248M 0s Step #4: 68650K .......... .......... .......... .......... .......... 57% 203M 0s Step #4: 68700K .......... .......... .......... .......... .......... 57% 243M 0s Step #4: 68750K .......... .......... .......... .......... .......... 57% 351M 0s Step #4: 68800K .......... .......... .......... .......... .......... 57% 397M 0s Step #4: 68850K .......... .......... .......... .......... .......... 57% 229M 0s Step #4: 68900K .......... .......... .......... .......... .......... 57% 160M 0s Step #4: 68950K .......... .......... .......... .......... .......... 57% 371M 0s Step #4: 69000K .......... .......... .......... .......... .......... 57% 404M 0s Step #4: 69050K .......... .......... .......... .......... .......... 57% 315M 0s Step #4: 69100K .......... .......... .......... .......... .......... 57% 316M 0s Step #4: 69150K .......... .......... .......... .......... .......... 57% 400M 0s Step #4: 69200K .......... .......... .......... .......... .......... 57% 388M 0s Step #4: 69250K .......... .......... .......... .......... .......... 57% 211M 0s Step #4: 69300K .......... .......... .......... .......... .......... 57% 191M 0s Step #4: 69350K .......... .......... .......... .......... .......... 57% 173M 0s Step #4: 69400K .......... .......... .......... .......... .......... 57% 388M 0s Step #4: 69450K .......... .......... .......... .......... .......... 57% 359M 0s Step #4: 69500K .......... .......... .......... .......... .......... 57% 244M 0s Step #4: 69550K .......... .......... .......... .......... .......... 57% 370M 0s Step #4: 69600K .......... .......... .......... .......... .......... 57% 355M 0s Step #4: 69650K .......... .......... .......... .......... .......... 57% 209M 0s Step #4: 69700K .......... .......... .......... .......... .......... 58% 307M 0s Step #4: 69750K .......... .......... .......... .......... .......... 58% 221M 0s Step #4: 69800K .......... .......... .......... .......... .......... 58% 306M 0s Step #4: 69850K .......... .......... .......... .......... .......... 58% 383M 0s Step #4: 69900K .......... .......... .......... .......... .......... 58% 347M 0s Step #4: 69950K .......... .......... .......... .......... .......... 58% 297M 0s Step #4: 70000K .......... .......... .......... .......... .......... 58% 390M 0s Step #4: 70050K .......... .......... .......... .......... .......... 58% 37.8M 0s Step #4: 70100K .......... .......... .......... .......... .......... 58% 145M 0s Step #4: 70150K .......... .......... .......... .......... .......... 58% 155M 0s Step #4: 70200K .......... .......... .......... .......... .......... 58% 332M 0s Step #4: 70250K .......... .......... .......... .......... .......... 58% 410M 0s Step #4: 70300K .......... .......... .......... .......... .......... 58% 264M 0s Step #4: 70350K .......... .......... .......... .......... .......... 58% 159M 0s Step #4: 70400K .......... .......... .......... .......... .......... 58% 249M 0s Step #4: 70450K .......... .......... .......... .......... .......... 58% 391M 0s Step #4: 70500K .......... .......... .......... .......... .......... 58% 390M 0s Step #4: 70550K .......... .......... .......... .......... .......... 58% 354M 0s Step #4: 70600K .......... .......... .......... .......... .......... 58% 235M 0s Step #4: 70650K .......... .......... .......... .......... .......... 58% 282M 0s Step #4: 70700K .......... .......... .......... .......... .......... 58% 388M 0s Step #4: 70750K .......... .......... .......... .......... .......... 58% 278M 0s Step #4: 70800K .......... .......... .......... .......... .......... 58% 215M 0s Step #4: 70850K .......... .......... .......... .......... .......... 58% 206M 0s Step #4: 70900K .......... .......... .......... .......... .......... 59% 338M 0s Step #4: 70950K .......... .......... .......... .......... .......... 59% 311M 0s Step #4: 71000K .......... .......... .......... .......... .......... 59% 363M 0s Step #4: 71050K .......... .......... .......... .......... .......... 59% 386M 0s Step #4: 71100K .......... .......... .......... .......... .......... 59% 459M 0s Step #4: 71150K .......... .......... .......... .......... .......... 59% 346M 0s Step #4: 71200K .......... .......... .......... .......... .......... 59% 357M 0s Step #4: 71250K .......... .......... .......... .......... .......... 59% 351M 0s Step #4: 71300K .......... .......... .......... .......... .......... 59% 157M 0s Step #4: 71350K .......... .......... .......... .......... .......... 59% 182M 0s Step #4: 71400K .......... .......... .......... .......... .......... 59% 218M 0s Step #4: 71450K .......... .......... .......... .......... .......... 59% 320M 0s Step #4: 71500K .......... .......... .......... .......... .......... 59% 399M 0s Step #4: 71550K .......... .......... .......... .......... .......... 59% 173M 0s Step #4: 71600K .......... .......... .......... .......... .......... 59% 247M 0s Step #4: 71650K .......... .......... .......... .......... .......... 59% 316M 0s Step #4: 71700K .......... .......... .......... .......... .......... 59% 354M 0s Step #4: 71750K .......... .......... .......... .......... .......... 59% 352M 0s Step #4: 71800K .......... .......... .......... .......... .......... 59% 352M 0s Step #4: 71850K .......... .......... .......... .......... .......... 59% 325M 0s Step #4: 71900K .......... .......... .......... .......... .......... 59% 349M 0s Step #4: 71950K .......... .......... .......... .......... .......... 59% 236M 0s Step #4: 72000K .......... .......... .......... .......... .......... 59% 258M 0s Step #4: 72050K .......... .......... .......... .......... .......... 59% 344M 0s Step #4: 72100K .......... .......... .......... .......... .......... 60% 125M 0s Step #4: 72150K .......... .......... .......... .......... .......... 60% 325M 0s Step #4: 72200K .......... .......... .......... .......... .......... 60% 221M 0s Step #4: 72250K .......... .......... .......... .......... .......... 60% 398M 0s Step #4: 72300K .......... .......... .......... .......... .......... 60% 246M 0s Step #4: 72350K .......... .......... .......... .......... .......... 60% 280M 0s Step #4: 72400K .......... .......... .......... .......... .......... 60% 336M 0s Step #4: 72450K .......... .......... .......... .......... .......... 60% 174M 0s Step #4: 72500K .......... .......... .......... .......... .......... 60% 278M 0s Step #4: 72550K .......... .......... .......... .......... .......... 60% 353M 0s Step #4: 72600K .......... .......... .......... .......... .......... 60% 368M 0s Step #4: 72650K .......... .......... .......... .......... .......... 60% 387M 0s Step #4: 72700K .......... .......... .......... .......... .......... 60% 323M 0s Step #4: 72750K .......... .......... .......... .......... .......... 60% 310M 0s Step #4: 72800K .......... .......... .......... .......... .......... 60% 360M 0s Step #4: 72850K .......... .......... .......... .......... .......... 60% 356M 0s Step #4: 72900K .......... .......... .......... .......... .......... 60% 53.6M 0s Step #4: 72950K .......... .......... .......... .......... .......... 60% 140M 0s Step #4: 73000K .......... .......... .......... .......... .......... 60% 235M 0s Step #4: 73050K .......... .......... .......... .......... .......... 60% 383M 0s Step #4: 73100K .......... .......... .......... .......... .......... 60% 336M 0s Step #4: 73150K .......... .......... .......... .......... .......... 60% 194M 0s Step #4: 73200K .......... .......... .......... .......... .......... 60% 209M 0s Step #4: 73250K .......... .......... .......... .......... .......... 60% 387M 0s Step #4: 73300K .......... .......... .......... .......... .......... 61% 330M 0s Step #4: 73350K .......... .......... .......... .......... .......... 61% 397M 0s Step #4: 73400K .......... .......... .......... .......... .......... 61% 386M 0s Step #4: 73450K .......... .......... .......... .......... .......... 61% 395M 0s Step #4: 73500K .......... .......... .......... .......... .......... 61% 213M 0s Step #4: 73550K .......... .......... .......... .......... .......... 61% 244M 0s Step #4: 73600K .......... .......... .......... .......... .......... 61% 373M 0s Step #4: 73650K .......... .......... .......... .......... .......... 61% 378M 0s Step #4: 73700K .......... .......... .......... .......... .......... 61% 145M 0s Step #4: 73750K .......... .......... .......... .......... .......... 61% 297M 0s Step #4: 73800K .......... .......... .......... .......... .......... 61% 388M 0s Step #4: 73850K .......... .......... .......... .......... .......... 61% 400M 0s Step #4: 73900K .......... .......... .......... .......... .......... 61% 286M 0s Step #4: 73950K .......... .......... .......... .......... .......... 61% 347M 0s Step #4: 74000K .......... .......... .......... .......... .......... 61% 341M 0s Step #4: 74050K .......... .......... .......... .......... .......... 61% 350M 0s Step #4: 74100K .......... .......... .......... .......... .......... 61% 332M 0s Step #4: 74150K .......... .......... .......... .......... .......... 61% 162M 0s Step #4: 74200K .......... .......... .......... .......... .......... 61% 165M 0s Step #4: 74250K .......... .......... .......... .......... .......... 61% 201M 0s Step #4: 74300K .......... .......... .......... .......... .......... 61% 330M 0s Step #4: 74350K .......... .......... .......... .......... .......... 61% 391M 0s Step #4: 74400K .......... .......... .......... .......... .......... 61% 212M 0s Step #4: 74450K .......... .......... .......... .......... .......... 61% 224M 0s Step #4: 74500K .......... .......... .......... .......... .......... 62% 326M 0s Step #4: 74550K .......... .......... .......... .......... .......... 62% 391M 0s Step #4: 74600K .......... .......... .......... .......... .......... 62% 382M 0s Step #4: 74650K .......... .......... .......... .......... .......... 62% 357M 0s Step #4: 74700K .......... .......... .......... .......... .......... 62% 323M 0s Step #4: 74750K .......... .......... .......... .......... .......... 62% 377M 0s Step #4: 74800K .......... .......... .......... .......... .......... 62% 187M 0s Step #4: 74850K .......... .......... .......... .......... .......... 62% 329M 0s Step #4: 74900K .......... .......... .......... .......... .......... 62% 173M 0s Step #4: 74950K .......... .......... .......... .......... .......... 62% 180M 0s Step #4: 75000K .......... .......... .......... .......... .......... 62% 246M 0s Step #4: 75050K .......... .......... .......... .......... .......... 62% 204M 0s Step #4: 75100K .......... .......... .......... .......... .......... 62% 202M 0s Step #4: 75150K .......... .......... .......... .......... .......... 62% 372M 0s Step #4: 75200K .......... .......... .......... .......... .......... 62% 200M 0s Step #4: 75250K .......... .......... .......... .......... .......... 62% 253M 0s Step #4: 75300K .......... .......... .......... .......... .......... 62% 318M 0s Step #4: 75350K .......... .......... .......... .......... .......... 62% 376M 0s Step #4: 75400K .......... .......... .......... .......... .......... 62% 369M 0s Step #4: 75450K .......... .......... .......... .......... .......... 62% 369M 0s Step #4: 75500K .......... .......... .......... .......... .......... 62% 320M 0s Step #4: 75550K .......... .......... .......... .......... .......... 62% 348M 0s Step #4: 75600K .......... .......... .......... .......... .......... 62% 309M 0s Step #4: 75650K .......... .......... .......... .......... .......... 62% 125M 0s Step #4: 75700K .......... .......... .......... .......... .......... 63% 60.7M 0s Step #4: 75750K .......... .......... .......... .......... .......... 63% 161M 0s Step #4: 75800K .......... .......... .......... .......... .......... 63% 267M 0s Step #4: 75850K .......... .......... .......... .......... .......... 63% 348M 0s Step #4: 75900K .......... .......... .......... .......... .......... 63% 321M 0s Step #4: 75950K .......... .......... .......... .......... .......... 63% 228M 0s Step #4: 76000K .......... .......... .......... .......... .......... 63% 105M 0s Step #4: 76050K .......... .......... .......... .......... .......... 63% 216M 0s Step #4: 76100K .......... .......... .......... .......... .......... 63% 141M 0s Step #4: 76150K .......... .......... .......... .......... .......... 63% 142M 0s Step #4: 76200K .......... .......... .......... .......... .......... 63% 136M 0s Step #4: 76250K .......... .......... .......... .......... .......... 63% 144M 0s Step #4: 76300K .......... .......... .......... .......... .......... 63% 193M 0s Step #4: 76350K .......... .......... .......... .......... .......... 63% 228M 0s Step #4: 76400K .......... .......... .......... .......... .......... 63% 217M 0s Step #4: 76450K .......... .......... .......... .......... .......... 63% 157M 0s Step #4: 76500K .......... .......... .......... .......... .......... 63% 110M 0s Step #4: 76550K .......... .......... .......... .......... .......... 63% 129M 0s Step #4: 76600K .......... .......... .......... .......... .......... 63% 166M 0s Step #4: 76650K .......... .......... .......... .......... .......... 63% 156M 0s Step #4: 76700K .......... .......... .......... .......... .......... 63% 207M 0s Step #4: 76750K .......... .......... .......... .......... .......... 63% 253M 0s Step #4: 76800K .......... .......... .......... .......... .......... 63% 232M 0s Step #4: 76850K .......... .......... .......... .......... .......... 63% 286M 0s Step #4: 76900K .......... .......... .......... .......... .......... 64% 201M 0s Step #4: 76950K .......... .......... .......... .......... .......... 64% 171M 0s Step #4: 77000K .......... .......... .......... .......... .......... 64% 102M 0s Step #4: 77050K .......... .......... .......... .......... .......... 64% 165M 0s Step #4: 77100K .......... .......... .......... .......... .......... 64% 157M 0s Step #4: 77150K .......... .......... .......... .......... .......... 64% 144M 0s Step #4: 77200K .......... .......... .......... .......... .......... 64% 240M 0s Step #4: 77250K .......... .......... .......... .......... .......... 64% 173M 0s Step #4: 77300K .......... .......... .......... .......... .......... 64% 190M 0s Step #4: 77350K .......... .......... .......... .......... .......... 64% 240M 0s Step #4: 77400K .......... .......... .......... .......... .......... 64% 249M 0s Step #4: 77450K .......... .......... .......... .......... .......... 64% 246M 0s Step #4: 77500K .......... .......... .......... .......... .......... 64% 134M 0s Step #4: 77550K .......... .......... .......... .......... .......... 64% 133M 0s Step #4: 77600K .......... .......... .......... .......... .......... 64% 235M 0s Step #4: 77650K .......... .......... .......... .......... .......... 64% 176M 0s Step #4: 77700K .......... .......... .......... .......... .......... 64% 115M 0s Step #4: 77750K .......... .......... .......... .......... .......... 64% 211M 0s Step #4: 77800K .......... .......... .......... .......... .......... 64% 222M 0s Step #4: 77850K .......... .......... .......... .......... .......... 64% 119M 0s Step #4: 77900K .......... .......... .......... .......... .......... 64% 240M 0s Step #4: 77950K .......... .......... .......... .......... .......... 64% 202M 0s Step #4: 78000K .......... .......... .......... .......... .......... 64% 174M 0s Step #4: 78050K .......... .......... .......... .......... .......... 64% 171M 0s Step #4: 78100K .......... .......... .......... .......... .......... 65% 227M 0s Step #4: 78150K .......... .......... .......... .......... .......... 65% 160M 0s Step #4: 78200K .......... .......... .......... .......... .......... 65% 195M 0s Step #4: 78250K .......... .......... .......... .......... .......... 65% 156M 0s Step #4: 78300K .......... .......... .......... .......... .......... 65% 232M 0s Step #4: 78350K .......... .......... .......... .......... .......... 65% 196M 0s Step #4: 78400K .......... .......... .......... .......... .......... 65% 238M 0s Step #4: 78450K .......... .......... .......... .......... .......... 65% 136M 0s Step #4: 78500K .......... .......... .......... .......... .......... 65% 123M 0s Step #4: 78550K .......... .......... .......... .......... .......... 65% 210M 0s Step #4: 78600K .......... .......... .......... .......... .......... 65% 167M 0s Step #4: 78650K .......... .......... .......... .......... .......... 65% 218M 0s Step #4: 78700K .......... .......... .......... .......... .......... 65% 232M 0s Step #4: 78750K .......... .......... .......... .......... .......... 65% 206M 0s Step #4: 78800K .......... .......... .......... .......... .......... 65% 207M 0s Step #4: 78850K .......... .......... .......... .......... .......... 65% 261M 0s Step #4: 78900K .......... .......... .......... .......... .......... 65% 259M 0s Step #4: 78950K .......... .......... .......... .......... .......... 65% 102M 0s Step #4: 79000K .......... .......... .......... .......... .......... 65% 125M 0s Step #4: 79050K .......... .......... .......... .......... .......... 65% 169M 0s Step #4: 79100K .......... .......... .......... .......... .......... 65% 262M 0s Step #4: 79150K .......... .......... .......... .......... .......... 65% 145M 0s Step #4: 79200K .......... .......... .......... .......... .......... 65% 216M 0s Step #4: 79250K .......... .......... .......... .......... .......... 65% 181M 0s Step #4: 79300K .......... .......... .......... .......... .......... 66% 249M 0s Step #4: 79350K .......... .......... .......... .......... .......... 66% 218M 0s Step #4: 79400K .......... .......... .......... .......... .......... 66% 249M 0s Step #4: 79450K .......... .......... .......... .......... .......... 66% 192M 0s Step #4: 79500K .......... .......... .......... .......... .......... 66% 138M 0s Step #4: 79550K .......... .......... .......... .......... .......... 66% 123M 0s Step #4: 79600K .......... .......... .......... .......... .......... 66% 230M 0s Step #4: 79650K .......... .......... .......... .......... .......... 66% 169M 0s Step #4: 79700K .......... .......... .......... .......... .......... 66% 175M 0s Step #4: 79750K .......... .......... .......... .......... .......... 66% 196M 0s Step #4: 79800K .......... .......... .......... .......... .......... 66% 230M 0s Step #4: 79850K .......... .......... .......... .......... .......... 66% 121M 0s Step #4: 79900K .......... .......... .......... .......... .......... 66% 188M 0s Step #4: 79950K .......... .......... .......... .......... .......... 66% 204M 0s Step #4: 80000K .......... .......... .......... .......... .......... 66% 174M 0s Step #4: 80050K .......... .......... .......... .......... .......... 66% 243M 0s Step #4: 80100K .......... .......... .......... .......... .......... 66% 244M 0s Step #4: 80150K .......... .......... .......... .......... .......... 66% 187M 0s Step #4: 80200K .......... .......... .......... .......... .......... 66% 126M 0s Step #4: 80250K .......... .......... .......... .......... .......... 66% 178M 0s Step #4: 80300K .......... .......... .......... .......... .......... 66% 242M 0s Step #4: 80350K .......... .......... .......... .......... .......... 66% 244M 0s Step #4: 80400K .......... .......... .......... .......... .......... 66% 240M 0s Step #4: 80450K .......... .......... .......... .......... .......... 66% 241M 0s Step #4: 80500K .......... .......... .......... .......... .......... 66% 124M 0s Step #4: 80550K .......... .......... .......... .......... .......... 67% 175M 0s Step #4: 80600K .......... .......... .......... .......... .......... 67% 216M 0s Step #4: 80650K .......... .......... .......... .......... .......... 67% 155M 0s Step #4: 80700K .......... .......... .......... .......... .......... 67% 243M 0s Step #4: 80750K .......... .......... .......... .......... .......... 67% 240M 0s Step #4: 80800K .......... .......... .......... .......... .......... 67% 239M 0s Step #4: 80850K .......... .......... .......... .......... .......... 67% 234M 0s Step #4: 80900K .......... .......... .......... .......... .......... 67% 237M 0s Step #4: 80950K .......... .......... .......... .......... .......... 67% 251M 0s Step #4: 81000K .......... .......... .......... .......... .......... 67% 185M 0s Step #4: 81050K .......... .......... .......... .......... .......... 67% 92.4M 0s Step #4: 81100K .......... .......... .......... .......... .......... 67% 188M 0s Step #4: 81150K .......... .......... .......... .......... .......... 67% 255M 0s Step #4: 81200K .......... .......... .......... .......... .......... 67% 233M 0s Step #4: 81250K .......... .......... .......... .......... .......... 67% 125M 0s Step #4: 81300K .......... .......... .......... .......... .......... 67% 248M 0s Step #4: 81350K .......... .......... .......... .......... .......... 67% 264M 0s Step #4: 81400K .......... .......... .......... .......... .......... 67% 238M 0s Step #4: 81450K .......... .......... .......... .......... .......... 67% 211M 0s Step #4: 81500K .......... .......... .......... .......... .......... 67% 234M 0s Step #4: 81550K .......... .......... .......... .......... .......... 67% 245M 0s Step #4: 81600K .......... .......... .......... .......... .......... 67% 251M 0s Step #4: 81650K .......... .......... .......... .......... .......... 67% 103M 0s Step #4: 81700K .......... .......... .......... .......... .......... 67% 245M 0s Step #4: 81750K .......... .......... .......... .......... .......... 68% 182M 0s Step #4: 81800K .......... .......... .......... .......... .......... 68% 150M 0s Step #4: 81850K .......... .......... .......... .......... .......... 68% 182M 0s Step #4: 81900K .......... .......... .......... .......... .......... 68% 272M 0s Step #4: 81950K .......... .......... .......... .......... .......... 68% 202M 0s Step #4: 82000K .......... .......... .......... .......... .......... 68% 169M 0s Step #4: 82050K .......... .......... .......... .......... .......... 68% 246M 0s Step #4: 82100K .......... .......... .......... .......... .......... 68% 210M 0s Step #4: 82150K .......... .......... .......... .......... .......... 68% 241M 0s Step #4: 82200K .......... .......... .......... .......... .......... 68% 124M 0s Step #4: 82250K .......... .......... .......... .......... .......... 68% 247M 0s Step #4: 82300K .......... .......... .......... .......... .......... 68% 118M 0s Step #4: 82350K .......... .......... .......... .......... .......... 68% 170M 0s Step #4: 82400K .......... .......... .......... .......... .......... 68% 244M 0s Step #4: 82450K .......... .......... .......... .......... .......... 68% 241M 0s Step #4: 82500K .......... .......... .......... .......... .......... 68% 194M 0s Step #4: 82550K .......... .......... .......... .......... .......... 68% 243M 0s Step #4: 82600K .......... .......... .......... .......... .......... 68% 123M 0s Step #4: 82650K .......... .......... .......... .......... .......... 68% 149M 0s Step #4: 82700K .......... .......... .......... .......... .......... 68% 197M 0s Step #4: 82750K .......... .......... .......... .......... .......... 68% 118M 0s Step #4: 82800K .......... .......... .......... .......... .......... 68% 235M 0s Step #4: 82850K .......... .......... .......... .......... .......... 68% 248M 0s Step #4: 82900K .......... .......... .......... .......... .......... 68% 225M 0s Step #4: 82950K .......... .......... .......... .......... .......... 69% 253M 0s Step #4: 83000K .......... .......... .......... .......... .......... 69% 205M 0s Step #4: 83050K .......... .......... .......... .......... .......... 69% 260M 0s Step #4: 83100K .......... .......... .......... .......... .......... 69% 264M 0s Step #4: 83150K .......... .......... .......... .......... .......... 69% 108M 0s Step #4: 83200K .......... .......... .......... .......... .......... 69% 144M 0s Step #4: 83250K .......... .......... .......... .......... .......... 69% 256M 0s Step #4: 83300K .......... .......... .......... .......... .......... 69% 160M 0s Step #4: 83350K .......... .......... .......... .......... .......... 69% 149M 0s Step #4: 83400K .......... .......... .......... .......... .......... 69% 212M 0s Step #4: 83450K .......... .......... .......... .......... .......... 69% 249M 0s Step #4: 83500K .......... .......... .......... .......... .......... 69% 202M 0s Step #4: 83550K .......... .......... .......... .......... .......... 69% 227M 0s Step #4: 83600K .......... .......... .......... .......... .......... 69% 249M 0s Step #4: 83650K .......... .......... .......... .......... .......... 69% 248M 0s Step #4: 83700K .......... .......... .......... .......... .......... 69% 138M 0s Step #4: 83750K .......... .......... .......... .......... .......... 69% 126M 0s Step #4: 83800K .......... .......... .......... .......... .......... 69% 156M 0s Step #4: 83850K .......... .......... .......... .......... .......... 69% 196M 0s Step #4: 83900K .......... .......... .......... .......... .......... 69% 213M 0s Step #4: 83950K .......... .......... .......... .......... .......... 69% 221M 0s Step #4: 84000K .......... .......... .......... .......... .......... 69% 136M 0s Step #4: 84050K .......... .......... .......... .......... .......... 69% 189M 0s Step #4: 84100K .......... .......... .......... .......... .......... 69% 252M 0s Step #4: 84150K .......... .......... .......... .......... .......... 70% 198M 0s Step #4: 84200K .......... .......... .......... .......... .......... 70% 192M 0s Step #4: 84250K .......... .......... .......... .......... .......... 70% 128M 0s Step #4: 84300K .......... .......... .......... .......... .......... 70% 258M 0s Step #4: 84350K .......... .......... .......... .......... .......... 70% 166M 0s Step #4: 84400K .......... .......... .......... .......... .......... 70% 170M 0s Step #4: 84450K .......... .......... .......... .......... .......... 70% 205M 0s Step #4: 84500K .......... .......... .......... .......... .......... 70% 232M 0s Step #4: 84550K .......... .......... .......... .......... .......... 70% 213M 0s Step #4: 84600K .......... .......... .......... .......... .......... 70% 243M 0s Step #4: 84650K .......... .......... .......... .......... .......... 70% 148M 0s Step #4: 84700K .......... .......... .......... .......... .......... 70% 152M 0s Step #4: 84750K .......... .......... .......... .......... .......... 70% 172M 0s Step #4: 84800K .......... .......... .......... .......... .......... 70% 130M 0s Step #4: 84850K .......... .......... .......... .......... .......... 70% 203M 0s Step #4: 84900K .......... .......... .......... .......... .......... 70% 221M 0s Step #4: 84950K .......... .......... .......... .......... .......... 70% 228M 0s Step #4: 85000K .......... .......... .......... .......... .......... 70% 236M 0s Step #4: 85050K .......... .......... .......... .......... .......... 70% 142M 0s Step #4: 85100K .......... .......... .......... .......... .......... 70% 203M 0s Step #4: 85150K .......... .......... .......... .......... .......... 70% 247M 0s Step #4: 85200K .......... .......... .......... .......... .......... 70% 146M 0s Step #4: 85250K .......... .......... .......... .......... .......... 70% 194M 0s Step #4: 85300K .......... .......... .......... .......... .......... 70% 191M 0s Step #4: 85350K .......... .......... .......... .......... .......... 71% 164M 0s Step #4: 85400K .......... .......... .......... .......... .......... 71% 197M 0s Step #4: 85450K .......... .......... .......... .......... .......... 71% 220M 0s Step #4: 85500K .......... .......... .......... .......... .......... 71% 200M 0s Step #4: 85550K .......... .......... .......... .......... .......... 71% 229M 0s Step #4: 85600K .......... .......... .......... .......... .......... 71% 223M 0s Step #4: 85650K .......... .......... .......... .......... .......... 71% 231M 0s Step #4: 85700K .......... .......... .......... .......... .......... 71% 181M 0s Step #4: 85750K .......... .......... .......... .......... .......... 71% 207M 0s Step #4: 85800K .......... .......... .......... .......... .......... 71% 97.4M 0s Step #4: 85850K .......... .......... .......... .......... .......... 71% 143M 0s Step #4: 85900K .......... .......... .......... .......... .......... 71% 227M 0s Step #4: 85950K .......... .......... .......... .......... .......... 71% 237M 0s Step #4: 86000K .......... .......... .......... .......... .......... 71% 235M 0s Step #4: 86050K .......... .......... .......... .......... .......... 71% 162M 0s Step #4: 86100K .......... .......... .......... .......... .......... 71% 219M 0s Step #4: 86150K .......... .......... .......... .......... .......... 71% 169M 0s Step #4: 86200K .......... .......... .......... .......... .......... 71% 246M 0s Step #4: 86250K .......... .......... .......... .......... .......... 71% 237M 0s Step #4: 86300K .......... .......... .......... .......... .......... 71% 231M 0s Step #4: 86350K .......... .......... .......... .......... .......... 71% 137M 0s Step #4: 86400K .......... .......... .......... .......... .......... 71% 255M 0s Step #4: 86450K .......... .......... .......... .......... .......... 71% 116M 0s Step #4: 86500K .......... .......... .......... .......... .......... 71% 209M 0s Step #4: 86550K .......... .......... .......... .......... .......... 72% 237M 0s Step #4: 86600K .......... .......... .......... .......... .......... 72% 256M 0s Step #4: 86650K .......... .......... .......... .......... .......... 72% 247M 0s Step #4: 86700K .......... .......... .......... .......... .......... 72% 199M 0s Step #4: 86750K .......... .......... .......... .......... .......... 72% 159M 0s Step #4: 86800K .......... .......... .......... .......... .......... 72% 133M 0s Step #4: 86850K .......... .......... .......... .......... .......... 72% 174M 0s Step #4: 86900K .......... .......... .......... .......... .......... 72% 131M 0s Step #4: 86950K .......... .......... .......... .......... .......... 72% 244M 0s Step #4: 87000K .......... .......... .......... .......... .......... 72% 228M 0s Step #4: 87050K .......... .......... .......... .......... .......... 72% 270M 0s Step #4: 87100K .......... .......... .......... .......... .......... 72% 160M 0s Step #4: 87150K .......... .......... .......... .......... .......... 72% 125M 0s Step #4: 87200K .......... .......... .......... .......... .......... 72% 209M 0s Step #4: 87250K .......... .......... .......... .......... .......... 72% 230M 0s Step #4: 87300K .......... .......... .......... .......... .......... 72% 155M 0s Step #4: 87350K .......... .......... .......... .......... .......... 72% 240M 0s Step #4: 87400K .......... .......... .......... .......... .......... 72% 205M 0s Step #4: 87450K .......... .......... .......... .......... .......... 72% 60.3M 0s Step #4: 87500K .......... .......... .......... .......... .......... 72% 174M 0s Step #4: 87550K .......... .......... .......... .......... .......... 72% 215M 0s Step #4: 87600K .......... .......... .......... .......... .......... 72% 222M 0s Step #4: 87650K .......... .......... .......... .......... .......... 72% 237M 0s Step #4: 87700K .......... .......... .......... .......... .......... 72% 242M 0s Step #4: 87750K .......... .......... .......... .......... .......... 73% 111M 0s Step #4: 87800K .......... .......... .......... .......... .......... 73% 88.3M 0s Step #4: 87850K .......... .......... .......... .......... .......... 73% 219M 0s Step #4: 87900K .......... .......... .......... .......... .......... 73% 265M 0s Step #4: 87950K .......... .......... .......... .......... .......... 73% 249M 0s Step #4: 88000K .......... .......... .......... .......... .......... 73% 235M 0s Step #4: 88050K .......... .......... .......... .......... .......... 73% 159M 0s Step #4: 88100K .......... .......... .......... .......... .......... 73% 140M 0s Step #4: 88150K .......... .......... .......... .......... .......... 73% 201M 0s Step #4: 88200K .......... .......... .......... .......... .......... 73% 239M 0s Step #4: 88250K .......... .......... .......... .......... .......... 73% 170M 0s Step #4: 88300K .......... .......... .......... .......... .......... 73% 217M 0s Step #4: 88350K .......... .......... .......... .......... .......... 73% 346M 0s Step #4: 88400K .......... .......... .......... .......... .......... 73% 210M 0s Step #4: 88450K .......... .......... .......... .......... .......... 73% 237M 0s Step #4: 88500K .......... .......... .......... .......... .......... 73% 384M 0s Step #4: 88550K .......... .......... .......... .......... .......... 73% 365M 0s Step #4: 88600K .......... .......... .......... .......... .......... 73% 430M 0s Step #4: 88650K .......... .......... .......... .......... .......... 73% 388M 0s Step #4: 88700K .......... .......... .......... .......... .......... 73% 343M 0s Step #4: 88750K .......... .......... .......... .......... .......... 73% 325M 0s Step #4: 88800K .......... .......... .......... .......... .......... 73% 375M 0s Step #4: 88850K .......... .......... .......... .......... .......... 73% 279M 0s Step #4: 88900K .......... .......... .......... .......... .......... 73% 377M 0s Step #4: 88950K .......... .......... .......... .......... .......... 74% 399M 0s Step #4: 89000K .......... .......... .......... .......... .......... 74% 160M 0s Step #4: 89050K .......... .......... .......... .......... .......... 74% 183M 0s Step #4: 89100K .......... .......... .......... .......... .......... 74% 254M 0s Step #4: 89150K .......... .......... .......... .......... .......... 74% 292M 0s Step #4: 89200K .......... .......... .......... .......... .......... 74% 393M 0s Step #4: 89250K .......... .......... .......... .......... .......... 74% 432M 0s Step #4: 89300K .......... .......... .......... .......... .......... 74% 366M 0s Step #4: 89350K .......... .......... .......... .......... .......... 74% 362M 0s Step #4: 89400K .......... .......... .......... .......... .......... 74% 477M 0s Step #4: 89450K .......... .......... .......... .......... .......... 74% 418M 0s Step #4: 89500K .......... .......... .......... .......... .......... 74% 441M 0s Step #4: 89550K .......... .......... .......... .......... .......... 74% 338M 0s Step #4: 89600K .......... .......... .......... .......... .......... 74% 283M 0s Step #4: 89650K .......... .......... .......... .......... .......... 74% 244M 0s Step #4: 89700K .......... .......... .......... .......... .......... 74% 290M 0s Step #4: 89750K .......... .......... .......... .......... .......... 74% 334M 0s Step #4: 89800K .......... .......... .......... .......... .......... 74% 372M 0s Step #4: 89850K .......... .......... .......... .......... .......... 74% 440M 0s Step #4: 89900K .......... .......... .......... .......... .......... 74% 475M 0s Step #4: 89950K .......... .......... .......... .......... .......... 74% 322M 0s Step #4: 90000K .......... .......... .......... .......... .......... 74% 348M 0s Step #4: 90050K .......... .......... .......... .......... .......... 74% 373M 0s Step #4: 90100K .......... .......... .......... .......... .......... 74% 142M 0s Step #4: 90150K .......... .......... .......... .......... .......... 75% 243M 0s Step #4: 90200K .......... .......... .......... .......... .......... 75% 370M 0s Step #4: 90250K .......... .......... .......... .......... .......... 75% 377M 0s Step #4: 90300K .......... .......... .......... .......... .......... 75% 353M 0s Step #4: 90350K .......... .......... .......... .......... .......... 75% 449M 0s Step #4: 90400K .......... .......... .......... .......... .......... 75% 363M 0s Step #4: 90450K .......... .......... .......... .......... .......... 75% 366M 0s Step #4: 90500K .......... .......... .......... .......... .......... 75% 324M 0s Step #4: 90550K .......... .......... .......... .......... .......... 75% 379M 0s Step #4: 90600K .......... .......... .......... .......... .......... 75% 376M 0s Step #4: 90650K .......... .......... .......... .......... .......... 75% 341M 0s Step #4: 90700K .......... .......... .......... .......... .......... 75% 326M 0s Step #4: 90750K .......... .......... .......... .......... .......... 75% 393M 0s Step #4: 90800K .......... .......... .......... .......... .......... 75% 357M 0s Step #4: 90850K .......... .......... .......... .......... .......... 75% 167M 0s Step #4: 90900K .......... .......... .......... .......... .......... 75% 206M 0s Step #4: 90950K .......... .......... .......... .......... .......... 75% 261M 0s Step #4: 91000K .......... .......... .......... .......... .......... 75% 411M 0s Step #4: 91050K .......... .......... .......... .......... .......... 75% 395M 0s Step #4: 91100K .......... .......... .......... .......... .......... 75% 335M 0s Step #4: 91150K .......... .......... .......... .......... .......... 75% 361M 0s Step #4: 91200K .......... .......... .......... .......... .......... 75% 360M 0s Step #4: 91250K .......... .......... .......... .......... .......... 75% 351M 0s Step #4: 91300K .......... .......... .......... .......... .......... 75% 313M 0s Step #4: 91350K .......... .......... .......... .......... .......... 76% 349M 0s Step #4: 91400K .......... .......... .......... .......... .......... 76% 193M 0s Step #4: 91450K .......... .......... .......... .......... .......... 76% 197M 0s Step #4: 91500K .......... .......... .......... .......... .......... 76% 185M 0s Step #4: 91550K .......... .......... .......... .......... .......... 76% 413M 0s Step #4: 91600K .......... .......... .......... .......... .......... 76% 388M 0s Step #4: 91650K .......... .......... .......... .......... .......... 76% 369M 0s Step #4: 91700K .......... .......... .......... .......... .......... 76% 201M 0s Step #4: 91750K .......... .......... .......... .......... .......... 76% 365M 0s Step #4: 91800K .......... .......... .......... .......... .......... 76% 321M 0s Step #4: 91850K .......... .......... .......... .......... .......... 76% 252M 0s Step #4: 91900K .......... .......... .......... .......... .......... 76% 263M 0s Step #4: 91950K .......... .......... .......... .......... .......... 76% 372M 0s Step #4: 92000K .......... .......... .......... .......... .......... 76% 298M 0s Step #4: 92050K .......... .......... .......... .......... .......... 76% 433M 0s Step #4: 92100K .......... .......... .......... .......... .......... 76% 403M 0s Step #4: 92150K .......... .......... .......... .......... .......... 76% 389M 0s Step #4: 92200K .......... .......... .......... .......... .......... 76% 43.0M 0s Step #4: 92250K .......... .......... .......... .......... .......... 76% 262M 0s Step #4: 92300K .......... .......... .......... .......... .......... 76% 119M 0s Step #4: 92350K .......... .......... .......... .......... .......... 76% 204M 0s Step #4: 92400K .......... .......... .......... .......... .......... 76% 344M 0s Step #4: 92450K .......... .......... .......... .......... .......... 76% 363M 0s Step #4: 92500K .......... .......... .......... .......... .......... 76% 323M 0s Step #4: 92550K .......... .......... .......... .......... .......... 77% 399M 0s Step #4: 92600K .......... .......... .......... .......... .......... 77% 261M 0s Step #4: 92650K .......... .......... .......... .......... .......... 77% 203M 0s Step #4: 92700K .......... .......... .......... .......... .......... 77% 137M 0s Step #4: 92750K .......... .......... .......... .......... .......... 77% 336M 0s Step #4: 92800K .......... .......... .......... .......... .......... 77% 361M 0s Step #4: 92850K .......... .......... .......... .......... .......... 77% 374M 0s Step #4: 92900K .......... .......... .......... .......... .......... 77% 343M 0s Step #4: 92950K .......... .......... .......... .......... .......... 77% 249M 0s Step #4: 93000K .......... .......... .......... .......... .......... 77% 217M 0s Step #4: 93050K .......... .......... .......... .......... .......... 77% 254M 0s Step #4: 93100K .......... .......... .......... .......... .......... 77% 194M 0s Step #4: 93150K .......... .......... .......... .......... .......... 77% 403M 0s Step #4: 93200K .......... .......... .......... .......... .......... 77% 313M 0s Step #4: 93250K .......... .......... .......... .......... .......... 77% 360M 0s Step #4: 93300K .......... .......... .......... .......... .......... 77% 143M 0s Step #4: 93350K .......... .......... .......... .......... .......... 77% 323M 0s Step #4: 93400K .......... .......... .......... .......... .......... 77% 357M 0s Step #4: 93450K .......... .......... .......... .......... .......... 77% 267M 0s Step #4: 93500K .......... .......... .......... .......... .......... 77% 293M 0s Step #4: 93550K .......... .......... .......... .......... .......... 77% 348M 0s Step #4: 93600K .......... .......... .......... .......... .......... 77% 222M 0s Step #4: 93650K .......... .......... .......... .......... .......... 77% 228M 0s Step #4: 93700K .......... .......... .......... .......... .......... 77% 194M 0s Step #4: 93750K .......... .......... .......... .......... .......... 78% 162M 0s Step #4: 93800K .......... .......... .......... .......... .......... 78% 246M 0s Step #4: 93850K .......... .......... .......... .......... .......... 78% 349M 0s Step #4: 93900K .......... .......... .......... .......... .......... 78% 322M 0s Step #4: 93950K .......... .......... .......... .......... .......... 78% 368M 0s Step #4: 94000K .......... .......... .......... .......... .......... 78% 342M 0s Step #4: 94050K .......... .......... .......... .......... .......... 78% 464M 0s Step #4: 94100K .......... .......... .......... .......... .......... 78% 233M 0s Step #4: 94150K .......... .......... .......... .......... .......... 78% 234M 0s Step #4: 94200K .......... .......... .......... .......... .......... 78% 176M 0s Step #4: 94250K .......... .......... .......... .......... .......... 78% 311M 0s Step #4: 94300K .......... .......... .......... .......... .......... 78% 182M 0s Step #4: 94350K .......... .......... .......... .......... .......... 78% 278M 0s Step #4: 94400K .......... .......... .......... .......... .......... 78% 403M 0s Step #4: 94450K .......... .......... .......... .......... .......... 78% 408M 0s Step #4: 94500K .......... .......... .......... .......... .......... 78% 332M 0s Step #4: 94550K .......... .......... .......... .......... .......... 78% 236M 0s Step #4: 94600K .......... .......... .......... .......... .......... 78% 197M 0s Step #4: 94650K .......... .......... .......... .......... .......... 78% 379M 0s Step #4: 94700K .......... .......... .......... .......... .......... 78% 361M 0s Step #4: 94750K .......... .......... .......... .......... .......... 78% 393M 0s Step #4: 94800K .......... .......... .......... .......... .......... 78% 387M 0s Step #4: 94850K .......... .......... .......... .......... .......... 78% 415M 0s Step #4: 94900K .......... .......... .......... .......... .......... 78% 390M 0s Step #4: 94950K .......... .......... .......... .......... .......... 79% 419M 0s Step #4: 95000K .......... .......... .......... .......... .......... 79% 359M 0s Step #4: 95050K .......... .......... .......... .......... .......... 79% 71.0M 0s Step #4: 95100K .......... .......... .......... .......... .......... 79% 177M 0s Step #4: 95150K .......... .......... .......... .......... .......... 79% 306M 0s Step #4: 95200K .......... .......... .......... .......... .......... 79% 269M 0s Step #4: 95250K .......... .......... .......... .......... .......... 79% 467M 0s Step #4: 95300K .......... .......... .......... .......... .......... 79% 383M 0s Step #4: 95350K .......... .......... .......... .......... .......... 79% 371M 0s Step #4: 95400K .......... .......... .......... .......... .......... 79% 351M 0s Step #4: 95450K .......... .......... .......... .......... .......... 79% 385M 0s Step #4: 95500K .......... .......... .......... .......... .......... 79% 155M 0s Step #4: 95550K .......... .......... .......... .......... .......... 79% 238M 0s Step #4: 95600K .......... .......... .......... .......... .......... 79% 299M 0s Step #4: 95650K .......... .......... .......... .......... .......... 79% 301M 0s Step #4: 95700K .......... .......... .......... .......... .......... 79% 390M 0s Step #4: 95750K .......... .......... .......... .......... .......... 79% 169M 0s Step #4: 95800K .......... .......... .......... .......... .......... 79% 247M 0s Step #4: 95850K .......... .......... .......... .......... .......... 79% 174M 0s Step #4: 95900K .......... .......... .......... .......... .......... 79% 325M 0s Step #4: 95950K .......... .......... .......... .......... .......... 79% 465M 0s Step #4: 96000K .......... .......... .......... .......... .......... 79% 208M 0s Step #4: 96050K .......... .......... .......... .......... .......... 79% 245M 0s Step #4: 96100K .......... .......... .......... .......... .......... 79% 387M 0s Step #4: 96150K .......... .......... .......... .......... .......... 80% 377M 0s Step #4: 96200K .......... .......... .......... .......... .......... 80% 278M 0s Step #4: 96250K .......... .......... .......... .......... .......... 80% 397M 0s Step #4: 96300K .......... .......... .......... .......... .......... 80% 406M 0s Step #4: 96350K .......... .......... .......... .......... .......... 80% 91.2M 0s Step #4: 96400K .......... .......... .......... .......... .......... 80% 235M 0s Step #4: 96450K .......... .......... .......... .......... .......... 80% 214M 0s Step #4: 96500K .......... .......... .......... .......... .......... 80% 166M 0s Step #4: 96550K .......... .......... .......... .......... .......... 80% 241M 0s Step #4: 96600K .......... .......... .......... .......... .......... 80% 283M 0s Step #4: 96650K .......... .......... .......... .......... .......... 80% 266M 0s Step #4: 96700K .......... .......... .......... .......... .......... 80% 357M 0s Step #4: 96750K .......... .......... .......... .......... .......... 80% 315M 0s Step #4: 96800K .......... .......... .......... .......... .......... 80% 361M 0s Step #4: 96850K .......... .......... .......... .......... .......... 80% 79.6M 0s Step #4: 96900K .......... .......... .......... .......... .......... 80% 204M 0s Step #4: 96950K .......... .......... .......... .......... .......... 80% 189M 0s Step #4: 97000K .......... .......... .......... .......... .......... 80% 199M 0s Step #4: 97050K .......... .......... .......... .......... .......... 80% 213M 0s Step #4: 97100K .......... .......... .......... .......... .......... 80% 257M 0s Step #4: 97150K .......... .......... .......... .......... .......... 80% 153M 0s Step #4: 97200K .......... .......... .......... .......... .......... 80% 419M 0s Step #4: 97250K .......... .......... .......... .......... .......... 80% 258M 0s Step #4: 97300K .......... .......... .......... .......... .......... 80% 189M 0s Step #4: 97350K .......... .......... .......... .......... .......... 81% 281M 0s Step #4: 97400K .......... .......... .......... .......... .......... 81% 300M 0s Step #4: 97450K .......... .......... .......... .......... .......... 81% 331M 0s Step #4: 97500K .......... .......... .......... .......... .......... 81% 353M 0s Step #4: 97550K .......... .......... .......... .......... .......... 81% 303M 0s Step #4: 97600K .......... .......... .......... .......... .......... 81% 425M 0s Step #4: 97650K .......... .......... .......... .......... .......... 81% 379M 0s Step #4: 97700K .......... .......... .......... .......... .......... 81% 356M 0s Step #4: 97750K .......... .......... .......... .......... .......... 81% 311M 0s Step #4: 97800K .......... .......... .......... .......... .......... 81% 176M 0s Step #4: 97850K .......... .......... .......... .......... .......... 81% 175M 0s Step #4: 97900K .......... .......... .......... .......... .......... 81% 252M 0s Step #4: 97950K .......... .......... .......... .......... .......... 81% 313M 0s Step #4: 98000K .......... .......... .......... .......... .......... 81% 448M 0s Step #4: 98050K .......... .......... .......... .......... .......... 81% 336M 0s Step #4: 98100K .......... .......... .......... .......... .......... 81% 355M 0s Step #4: 98150K .......... .......... .......... .......... .......... 81% 292M 0s Step #4: 98200K .......... .......... .......... .......... .......... 81% 192M 0s Step #4: 98250K .......... .......... .......... .......... .......... 81% 270M 0s Step #4: 98300K .......... .......... .......... .......... .......... 81% 161M 0s Step #4: 98350K .......... .......... .......... .......... .......... 81% 339M 0s Step #4: 98400K .......... .......... .......... .......... .......... 81% 358M 0s Step #4: 98450K .......... .......... .......... .......... .......... 81% 196M 0s Step #4: 98500K .......... .......... .......... .......... .......... 81% 203M 0s Step #4: 98550K .......... .......... .......... .......... .......... 82% 218M 0s Step #4: 98600K .......... .......... .......... .......... .......... 82% 361M 0s Step #4: 98650K .......... .......... .......... .......... .......... 82% 227M 0s Step #4: 98700K .......... .......... .......... .......... .......... 82% 185M 0s Step #4: 98750K .......... .......... .......... .......... .......... 82% 232M 0s Step #4: 98800K .......... .......... .......... .......... .......... 82% 320M 0s Step #4: 98850K .......... .......... .......... .......... .......... 82% 368M 0s Step #4: 98900K .......... .......... .......... .......... .......... 82% 271M 0s Step #4: 98950K .......... .......... .......... .......... .......... 82% 356M 0s Step #4: 99000K .......... .......... .......... .......... .......... 82% 377M 0s Step #4: 99050K .......... .......... .......... .......... .......... 82% 380M 0s Step #4: 99100K .......... .......... .......... .......... .......... 82% 287M 0s Step #4: 99150K .......... .......... .......... .......... .......... 82% 236M 0s Step #4: 99200K .......... .......... .......... .......... .......... 82% 254M 0s Step #4: 99250K .......... .......... .......... .......... .......... 82% 263M 0s Step #4: 99300K .......... .......... .......... .......... .......... 82% 271M 0s Step #4: 99350K .......... .......... .......... .......... .......... 82% 252M 0s Step #4: 99400K .......... .......... .......... .......... .......... 82% 332M 0s Step #4: 99450K .......... .......... .......... .......... .......... 82% 287M 0s Step #4: 99500K .......... .......... .......... .......... .......... 82% 250M 0s Step #4: 99550K .......... .......... .......... .......... .......... 82% 298M 0s Step #4: 99600K .......... .......... .......... .......... .......... 82% 387M 0s Step #4: 99650K .......... .......... .......... .......... .......... 82% 293M 0s Step #4: 99700K .......... .......... .......... .......... .......... 82% 364M 0s Step #4: 99750K .......... .......... .......... .......... .......... 83% 383M 0s Step #4: 99800K .......... .......... .......... .......... .......... 83% 194M 0s Step #4: 99850K .......... .......... .......... .......... .......... 83% 188M 0s Step #4: 99900K .......... .......... .......... .......... .......... 83% 334M 0s Step #4: 99950K .......... .......... .......... .......... .......... 83% 257M 0s Step #4: 100000K .......... .......... .......... .......... .......... 83% 364M 0s Step #4: 100050K .......... .......... .......... .......... .......... 83% 264M 0s Step #4: 100100K .......... .......... .......... .......... .......... 83% 244M 0s Step #4: 100150K .......... .......... .......... .......... .......... 83% 281M 0s Step #4: 100200K .......... .......... .......... .......... .......... 83% 189M 0s Step #4: 100250K .......... .......... .......... .......... .......... 83% 285M 0s Step #4: 100300K .......... .......... .......... .......... .......... 83% 299M 0s Step #4: 100350K .......... .......... .......... .......... .......... 83% 315M 0s Step #4: 100400K .......... .......... .......... .......... .......... 83% 373M 0s Step #4: 100450K .......... .......... .......... .......... .......... 83% 373M 0s Step #4: 100500K .......... .......... .......... .......... .......... 83% 35.6M 0s Step #4: 100550K .......... .......... .......... .......... .......... 83% 94.1M 0s Step #4: 100600K .......... .......... .......... .......... .......... 83% 198M 0s Step #4: 100650K .......... .......... .......... .......... .......... 83% 384M 0s Step #4: 100700K .......... .......... .......... .......... .......... 83% 396M 0s Step #4: 100750K .......... .......... .......... .......... .......... 83% 308M 0s Step #4: 100800K .......... .......... .......... .......... .......... 83% 172M 0s Step #4: 100850K .......... .......... .......... .......... .......... 83% 179M 0s Step #4: 100900K .......... .......... .......... .......... .......... 83% 338M 0s Step #4: 100950K .......... .......... .......... .......... .......... 84% 337M 0s Step #4: 101000K .......... .......... .......... .......... .......... 84% 389M 0s Step #4: 101050K .......... .......... .......... .......... .......... 84% 220M 0s Step #4: 101100K .......... .......... .......... .......... .......... 84% 203M 0s Step #4: 101150K .......... .......... .......... .......... .......... 84% 319M 0s Step #4: 101200K .......... .......... .......... .......... .......... 84% 350M 0s Step #4: 101250K .......... .......... .......... .......... .......... 84% 362M 0s Step #4: 101300K .......... .......... .......... .......... .......... 84% 266M 0s Step #4: 101350K .......... .......... .......... .......... .......... 84% 305M 0s Step #4: 101400K .......... .......... .......... .......... .......... 84% 248M 0s Step #4: 101450K .......... .......... .......... .......... .......... 84% 234M 0s Step #4: 101500K .......... .......... .......... .......... .......... 84% 351M 0s Step #4: 101550K .......... .......... .......... .......... .......... 84% 311M 0s Step #4: 101600K .......... .......... .......... .......... .......... 84% 382M 0s Step #4: 101650K .......... .......... .......... .......... .......... 84% 318M 0s Step #4: 101700K .......... .......... .......... .......... .......... 84% 328M 0s Step #4: 101750K .......... .......... .......... .......... .......... 84% 238M 0s Step #4: 101800K .......... .......... .......... .......... .......... 84% 148M 0s Step #4: 101850K .......... .......... .......... .......... .......... 84% 242M 0s Step #4: 101900K .......... .......... .......... .......... .......... 84% 217M 0s Step #4: 101950K .......... .......... .......... .......... .......... 84% 259M 0s Step #4: 102000K .......... .......... .......... .......... .......... 84% 344M 0s Step #4: 102050K .......... .......... .......... .......... .......... 84% 166M 0s Step #4: 102100K .......... .......... .......... .......... .......... 84% 218M 0s Step #4: 102150K .......... .......... .......... .......... .......... 85% 158M 0s Step #4: 102200K .......... .......... .......... .......... .......... 85% 375M 0s Step #4: 102250K .......... .......... .......... .......... .......... 85% 290M 0s Step #4: 102300K .......... .......... .......... .......... .......... 85% 176M 0s Step #4: 102350K .......... .......... .......... .......... .......... 85% 299M 0s Step #4: 102400K .......... .......... .......... .......... .......... 85% 180M 0s Step #4: 102450K .......... .......... .......... .......... .......... 85% 211M 0s Step #4: 102500K .......... .......... .......... .......... .......... 85% 317M 0s Step #4: 102550K .......... .......... .......... .......... .......... 85% 384M 0s Step #4: 102600K .......... .......... .......... .......... .......... 85% 364M 0s Step #4: 102650K .......... .......... .......... .......... .......... 85% 247M 0s Step #4: 102700K .......... .......... .......... .......... .......... 85% 320M 0s Step #4: 102750K .......... .......... .......... .......... .......... 85% 298M 0s Step #4: 102800K .......... .......... .......... .......... .......... 85% 309M 0s Step #4: 102850K .......... .......... .......... .......... .......... 85% 201M 0s Step #4: 102900K .......... .......... .......... .......... .......... 85% 401M 0s Step #4: 102950K .......... .......... .......... .......... .......... 85% 345M 0s Step #4: 103000K .......... .......... .......... .......... .......... 85% 342M 0s Step #4: 103050K .......... .......... .......... .......... .......... 85% 348M 0s Step #4: 103100K .......... .......... .......... .......... .......... 85% 306M 0s Step #4: 103150K .......... .......... .......... .......... .......... 85% 351M 0s Step #4: 103200K .......... .......... .......... .......... .......... 85% 364M 0s Step #4: 103250K .......... .......... .......... .......... .......... 85% 360M 0s Step #4: 103300K .......... .......... .......... .......... .......... 85% 172M 0s Step #4: 103350K .......... .......... .......... .......... .......... 86% 315M 0s Step #4: 103400K .......... .......... .......... .......... .......... 86% 272M 0s Step #4: 103450K .......... .......... .......... .......... .......... 86% 200M 0s Step #4: 103500K .......... .......... .......... .......... .......... 86% 247M 0s Step #4: 103550K .......... .......... .......... .......... .......... 86% 236M 0s Step #4: 103600K .......... .......... .......... .......... .......... 86% 362M 0s Step #4: 103650K .......... .......... .......... .......... .......... 86% 291M 0s Step #4: 103700K .......... .......... .......... .......... .......... 86% 371M 0s Step #4: 103750K .......... .......... .......... .......... .......... 86% 323M 0s Step #4: 103800K .......... .......... .......... .......... .......... 86% 214M 0s Step #4: 103850K .......... .......... .......... .......... .......... 86% 209M 0s Step #4: 103900K .......... .......... .......... .......... .......... 86% 347M 0s Step #4: 103950K .......... .......... .......... .......... .......... 86% 304M 0s Step #4: 104000K .......... .......... .......... .......... .......... 86% 377M 0s Step #4: 104050K .......... .......... .......... .......... .......... 86% 159M 0s Step #4: 104100K .......... .......... .......... .......... .......... 86% 182M 0s Step #4: 104150K .......... .......... .......... .......... .......... 86% 302M 0s Step #4: 104200K .......... .......... .......... .......... .......... 86% 341M 0s Step #4: 104250K .......... .......... .......... .......... .......... 86% 356M 0s Step #4: 104300K .......... .......... .......... .......... .......... 86% 349M 0s Step #4: 104350K .......... .......... .......... .......... .......... 86% 158M 0s Step #4: 104400K .......... .......... .......... .......... .......... 86% 206M 0s Step #4: 104450K .......... .......... .......... .......... .......... 86% 407M 0s Step #4: 104500K .......... .......... .......... .......... .......... 86% 420M 0s Step #4: 104550K .......... .......... .......... .......... .......... 87% 395M 0s Step #4: 104600K .......... .......... .......... .......... .......... 87% 356M 0s Step #4: 104650K .......... .......... .......... .......... .......... 87% 355M 0s Step #4: 104700K .......... .......... .......... .......... .......... 87% 170M 0s Step #4: 104750K .......... .......... .......... .......... .......... 87% 267M 0s Step #4: 104800K .......... .......... .......... .......... .......... 87% 245M 0s Step #4: 104850K .......... .......... .......... .......... .......... 87% 297M 0s Step #4: 104900K .......... .......... .......... .......... .......... 87% 206M 0s Step #4: 104950K .......... .......... .......... .......... .......... 87% 363M 0s Step #4: 105000K .......... .......... .......... .......... .......... 87% 355M 0s Step #4: 105050K .......... .......... .......... .......... .......... 87% 174M 0s Step #4: 105100K .......... .......... .......... .......... .......... 87% 220M 0s Step #4: 105150K .......... .......... .......... .......... .......... 87% 355M 0s Step #4: 105200K .......... .......... .......... .......... .......... 87% 382M 0s Step #4: 105250K .......... .......... .......... .......... .......... 87% 383M 0s Step #4: 105300K .......... .......... .......... .......... .......... 87% 313M 0s Step #4: 105350K .......... .......... .......... .......... .......... 87% 245M 0s Step #4: 105400K .......... .......... .......... .......... .......... 87% 316M 0s Step #4: 105450K .......... .......... .......... .......... .......... 87% 126M 0s Step #4: 105500K .......... .......... .......... .......... .......... 87% 264M 0s Step #4: 105550K .......... .......... .......... .......... .......... 87% 358M 0s Step #4: 105600K .......... .......... .......... .......... .......... 87% 148M 0s Step #4: 105650K .......... .......... .......... .......... .......... 87% 180M 0s Step #4: 105700K .......... .......... .......... .......... .......... 87% 213M 0s Step #4: 105750K .......... .......... .......... .......... .......... 88% 221M 0s Step #4: 105800K .......... .......... .......... .......... .......... 88% 231M 0s Step #4: 105850K .......... .......... .......... .......... .......... 88% 372M 0s Step #4: 105900K .......... .......... .......... .......... .......... 88% 286M 0s Step #4: 105950K .......... .......... .......... .......... .......... 88% 350M 0s Step #4: 106000K .......... .......... .......... .......... .......... 88% 349M 0s Step #4: 106050K .......... .......... .......... .......... .......... 88% 403M 0s Step #4: 106100K .......... .......... .......... .......... .......... 88% 351M 0s Step #4: 106150K .......... .......... .......... .......... .......... 88% 58.6M 0s Step #4: 106200K .......... .......... .......... .......... .......... 88% 216M 0s Step #4: 106250K .......... .......... .......... .......... .......... 88% 220M 0s Step #4: 106300K .......... .......... .......... .......... .......... 88% 320M 0s Step #4: 106350K .......... .......... .......... .......... .......... 88% 442M 0s Step #4: 106400K .......... .......... .......... .......... .......... 88% 367M 0s Step #4: 106450K .......... .......... .......... .......... .......... 88% 336M 0s Step #4: 106500K .......... .......... .......... .......... .......... 88% 412M 0s Step #4: 106550K .......... .......... .......... .......... .......... 88% 120M 0s Step #4: 106600K .......... .......... .......... .......... .......... 88% 317M 0s Step #4: 106650K .......... .......... .......... .......... .......... 88% 182M 0s Step #4: 106700K .......... .......... .......... .......... .......... 88% 182M 0s Step #4: 106750K .......... .......... .......... .......... .......... 88% 262M 0s Step #4: 106800K .......... .......... .......... .......... .......... 88% 243M 0s Step #4: 106850K .......... .......... .......... .......... .......... 88% 268M 0s Step #4: 106900K .......... .......... .......... .......... .......... 88% 345M 0s Step #4: 106950K .......... .......... .......... .......... .......... 88% 360M 0s Step #4: 107000K .......... .......... .......... .......... .......... 89% 424M 0s Step #4: 107050K .......... .......... .......... .......... .......... 89% 239M 0s Step #4: 107100K .......... .......... .......... .......... .......... 89% 194M 0s Step #4: 107150K .......... .......... .......... .......... .......... 89% 381M 0s Step #4: 107200K .......... .......... .......... .......... .......... 89% 407M 0s Step #4: 107250K .......... .......... .......... .......... .......... 89% 423M 0s Step #4: 107300K .......... .......... .......... .......... .......... 89% 466M 0s Step #4: 107350K .......... .......... .......... .......... .......... 89% 472M 0s Step #4: 107400K .......... .......... .......... .......... .......... 89% 248M 0s Step #4: 107450K .......... .......... .......... .......... .......... 89% 231M 0s Step #4: 107500K .......... .......... .......... .......... .......... 89% 452M 0s Step #4: 107550K .......... .......... .......... .......... .......... 89% 467M 0s Step #4: 107600K .......... .......... .......... .......... .......... 89% 340M 0s Step #4: 107650K .......... .......... .......... .......... .......... 89% 234M 0s Step #4: 107700K .......... .......... .......... .......... .......... 89% 255M 0s Step #4: 107750K .......... .......... .......... .......... .......... 89% 453M 0s Step #4: 107800K .......... .......... .......... .......... .......... 89% 433M 0s Step #4: 107850K .......... .......... .......... .......... .......... 89% 460M 0s Step #4: 107900K .......... .......... .......... .......... .......... 89% 218M 0s Step #4: 107950K .......... .......... .......... .......... .......... 89% 305M 0s Step #4: 108000K .......... .......... .......... .......... .......... 89% 266M 0s Step #4: 108050K .......... .......... .......... .......... .......... 89% 380M 0s Step #4: 108100K .......... .......... .......... .......... .......... 89% 417M 0s Step #4: 108150K .......... .......... .......... .......... .......... 89% 379M 0s Step #4: 108200K .......... .......... .......... .......... .......... 90% 163M 0s Step #4: 108250K .......... .......... .......... .......... .......... 90% 226M 0s Step #4: 108300K .......... .......... .......... .......... .......... 90% 275M 0s Step #4: 108350K .......... .......... .......... .......... .......... 90% 290M 0s Step #4: 108400K .......... .......... .......... .......... .......... 90% 227M 0s Step #4: 108450K .......... .......... .......... .......... .......... 90% 370M 0s Step #4: 108500K .......... .......... .......... .......... .......... 90% 387M 0s Step #4: 108550K .......... .......... .......... .......... .......... 90% 395M 0s Step #4: 108600K .......... .......... .......... .......... .......... 90% 94.4M 0s Step #4: 108650K .......... .......... .......... .......... .......... 90% 144M 0s Step #4: 108700K .......... .......... .......... .......... .......... 90% 258M 0s Step #4: 108750K .......... .......... .......... .......... .......... 90% 325M 0s Step #4: 108800K .......... .......... .......... .......... .......... 90% 399M 0s Step #4: 108850K .......... .......... .......... .......... .......... 90% 389M 0s Step #4: 108900K .......... .......... .......... .......... .......... 90% 39.8M 0s Step #4: 108950K .......... .......... .......... .......... .......... 90% 145M 0s Step #4: 109000K .......... .......... .......... .......... .......... 90% 210M 0s Step #4: 109050K .......... .......... .......... .......... .......... 90% 378M 0s Step #4: 109100K .......... .......... .......... .......... .......... 90% 328M 0s Step #4: 109150K .......... .......... .......... .......... .......... 90% 308M 0s Step #4: 109200K .......... .......... .......... .......... .......... 90% 383M 0s Step #4: 109250K .......... .......... .......... .......... .......... 90% 406M 0s Step #4: 109300K .......... .......... .......... .......... .......... 90% 372M 0s Step #4: 109350K .......... .......... .......... .......... .......... 90% 110M 0s Step #4: 109400K .......... .......... .......... .......... .......... 91% 206M 0s Step #4: 109450K .......... .......... .......... .......... .......... 91% 198M 0s Step #4: 109500K .......... .......... .......... .......... .......... 91% 245M 0s Step #4: 109550K .......... .......... .......... .......... .......... 91% 390M 0s Step #4: 109600K .......... .......... .......... .......... .......... 91% 293M 0s Step #4: 109650K .......... .......... .......... .......... .......... 91% 228M 0s Step #4: 109700K .......... .......... .......... .......... .......... 91% 349M 0s Step #4: 109750K .......... .......... .......... .......... .......... 91% 231M 0s Step #4: 109800K .......... .......... .......... .......... .......... 91% 203M 0s Step #4: 109850K .......... .......... .......... .......... .......... 91% 312M 0s Step #4: 109900K .......... .......... .......... .......... .......... 91% 340M 0s Step #4: 109950K .......... .......... .......... .......... .......... 91% 395M 0s Step #4: 110000K .......... .......... .......... .......... .......... 91% 404M 0s Step #4: 110050K .......... .......... .......... .......... .......... 91% 252M 0s Step #4: 110100K .......... .......... .......... .......... .......... 91% 217M 0s Step #4: 110150K .......... .......... .......... .......... .......... 91% 350M 0s Step #4: 110200K .......... .......... .......... .......... .......... 91% 385M 0s Step #4: 110250K .......... .......... .......... .......... .......... 91% 394M 0s Step #4: 110300K .......... .......... .......... .......... .......... 91% 338M 0s Step #4: 110350K .......... .......... .......... .......... .......... 91% 230M 0s Step #4: 110400K .......... .......... .......... .......... .......... 91% 253M 0s Step #4: 110450K .......... .......... .......... .......... .......... 91% 394M 0s Step #4: 110500K .......... .......... .......... .......... .......... 91% 220M 0s Step #4: 110550K .......... .......... .......... .......... .......... 91% 288M 0s Step #4: 110600K .......... .......... .......... .......... .......... 92% 364M 0s Step #4: 110650K .......... .......... .......... .......... .......... 92% 316M 0s Step #4: 110700K .......... .......... .......... .......... .......... 92% 372M 0s Step #4: 110750K .......... .......... .......... .......... .......... 92% 392M 0s Step #4: 110800K .......... .......... .......... .......... .......... 92% 361M 0s Step #4: 110850K .......... .......... .......... .......... .......... 92% 452M 0s Step #4: 110900K .......... .......... .......... .......... .......... 92% 184M 0s Step #4: 110950K .......... .......... .......... .......... .......... 92% 252M 0s Step #4: 111000K .......... .......... .......... .......... .......... 92% 265M 0s Step #4: 111050K .......... .......... .......... .......... .......... 92% 316M 0s Step #4: 111100K .......... .......... .......... .......... .......... 92% 362M 0s Step #4: 111150K .......... .......... .......... .......... .......... 92% 331M 0s Step #4: 111200K .......... .......... .......... .......... .......... 92% 390M 0s Step #4: 111250K .......... .......... .......... .......... .......... 92% 400M 0s Step #4: 111300K .......... .......... .......... .......... .......... 92% 441M 0s Step #4: 111350K .......... .......... .......... .......... .......... 92% 193M 0s Step #4: 111400K .......... .......... .......... .......... .......... 92% 295M 0s Step #4: 111450K .......... .......... .......... .......... .......... 92% 399M 0s Step #4: 111500K .......... .......... .......... .......... .......... 92% 225M 0s Step #4: 111550K .......... .......... .......... .......... .......... 92% 342M 0s Step #4: 111600K .......... .......... .......... .......... .......... 92% 384M 0s Step #4: 111650K .......... .......... .......... .......... .......... 92% 374M 0s Step #4: 111700K .......... .......... .......... .......... .......... 92% 350M 0s Step #4: 111750K .......... .......... .......... .......... .......... 92% 37.3M 0s Step #4: 111800K .......... .......... .......... .......... .......... 93% 179M 0s Step #4: 111850K .......... .......... .......... .......... .......... 93% 212M 0s Step #4: 111900K .......... .......... .......... .......... .......... 93% 358M 0s Step #4: 111950K .......... .......... .......... .......... .......... 93% 410M 0s Step #4: 112000K .......... .......... .......... .......... .......... 93% 380M 0s Step #4: 112050K .......... .......... .......... .......... .......... 93% 408M 0s Step #4: 112100K .......... .......... .......... .......... .......... 93% 344M 0s Step #4: 112150K .......... .......... .......... .......... .......... 93% 66.4M 0s Step #4: 112200K .......... .......... .......... .......... .......... 93% 176M 0s Step #4: 112250K .......... .......... .......... .......... .......... 93% 181M 0s Step #4: 112300K .......... .......... .......... .......... .......... 93% 324M 0s Step #4: 112350K .......... .......... .......... .......... .......... 93% 266M 0s Step #4: 112400K .......... .......... .......... .......... .......... 93% 225M 0s Step #4: 112450K .......... .......... .......... .......... .......... 93% 408M 0s Step #4: 112500K .......... .......... .......... .......... .......... 93% 257M 0s Step #4: 112550K .......... .......... .......... .......... .......... 93% 441M 0s Step #4: 112600K .......... .......... .......... .......... .......... 93% 354M 0s Step #4: 112650K .......... .......... .......... .......... .......... 93% 463M 0s Step #4: 112700K .......... .......... .......... .......... .......... 93% 360M 0s Step #4: 112750K .......... .......... .......... .......... .......... 93% 263M 0s Step #4: 112800K .......... .......... .......... .......... .......... 93% 390M 0s Step #4: 112850K .......... .......... .......... .......... .......... 93% 317M 0s Step #4: 112900K .......... .......... .......... .......... .......... 93% 117M 0s Step #4: 112950K .......... .......... .......... .......... .......... 93% 373M 0s Step #4: 113000K .......... .......... .......... .......... .......... 94% 386M 0s Step #4: 113050K .......... .......... .......... .......... .......... 94% 264M 0s Step #4: 113100K .......... .......... .......... .......... .......... 94% 140M 0s Step #4: 113150K .......... .......... .......... .......... .......... 94% 387M 0s Step #4: 113200K .......... .......... .......... .......... .......... 94% 288M 0s Step #4: 113250K .......... .......... .......... .......... .......... 94% 379M 0s Step #4: 113300K .......... .......... .......... .......... .......... 94% 338M 0s Step #4: 113350K .......... .......... .......... .......... .......... 94% 302M 0s Step #4: 113400K .......... .......... .......... .......... .......... 94% 177M 0s Step #4: 113450K .......... .......... .......... .......... .......... 94% 394M 0s Step #4: 113500K .......... .......... .......... .......... .......... 94% 326M 0s Step #4: 113550K .......... .......... .......... .......... .......... 94% 406M 0s Step #4: 113600K .......... .......... .......... .......... .......... 94% 197M 0s Step #4: 113650K .......... .......... .......... .......... .......... 94% 204M 0s Step #4: 113700K .......... .......... .......... .......... .......... 94% 366M 0s Step #4: 113750K .......... .......... .......... .......... .......... 94% 457M 0s Step #4: 113800K .......... .......... .......... .......... .......... 94% 404M 0s Step #4: 113850K .......... .......... .......... .......... .......... 94% 443M 0s Step #4: 113900K .......... .......... .......... .......... .......... 94% 430M 0s Step #4: 113950K .......... .......... .......... .......... .......... 94% 441M 0s Step #4: 114000K .......... .......... .......... .......... .......... 94% 377M 0s Step #4: 114050K .......... .......... .......... .......... .......... 94% 169M 0s Step #4: 114100K .......... .......... .......... .......... .......... 94% 197M 0s Step #4: 114150K .......... .......... .......... .......... .......... 94% 420M 0s Step #4: 114200K .......... .......... .......... .......... .......... 95% 267M 0s Step #4: 114250K .......... .......... .......... .......... .......... 95% 421M 0s Step #4: 114300K .......... .......... .......... .......... .......... 95% 250M 0s Step #4: 114350K .......... .......... .......... .......... .......... 95% 229M 0s Step #4: 114400K .......... .......... .......... .......... .......... 95% 337M 0s Step #4: 114450K .......... .......... .......... .......... .......... 95% 443M 0s Step #4: 114500K .......... .......... .......... .......... .......... 95% 281M 0s Step #4: 114550K .......... .......... .......... .......... .......... 95% 242M 0s Step #4: 114600K .......... .......... .......... .......... .......... 95% 53.5M 0s Step #4: 114650K .......... .......... .......... .......... .......... 95% 194M 0s Step #4: 114700K .......... .......... .......... .......... .......... 95% 360M 0s Step #4: 114750K .......... .......... .......... .......... .......... 95% 235M 0s Step #4: 114800K .......... .......... .......... .......... .......... 95% 198M 0s Step #4: 114850K .......... .......... .......... .......... .......... 95% 224M 0s Step #4: 114900K .......... .......... .......... .......... .......... 95% 187M 0s Step #4: 114950K .......... .......... .......... .......... .......... 95% 118M 0s Step #4: 115000K .......... .......... .......... .......... .......... 95% 150M 0s Step #4: 115050K .......... .......... .......... .......... .......... 95% 360M 0s Step #4: 115100K .......... .......... .......... .......... .......... 95% 344M 0s Step #4: 115150K .......... .......... .......... .......... .......... 95% 235M 0s Step #4: 115200K .......... .......... .......... .......... .......... 95% 373M 0s Step #4: 115250K .......... .......... .......... .......... .......... 95% 208M 0s Step #4: 115300K .......... .......... .......... .......... .......... 95% 267M 0s Step #4: 115350K .......... .......... .......... .......... .......... 95% 414M 0s Step #4: 115400K .......... .......... .......... .......... .......... 96% 390M 0s Step #4: 115450K .......... .......... .......... .......... .......... 96% 335M 0s Step #4: 115500K .......... .......... .......... .......... .......... 96% 236M 0s Step #4: 115550K .......... .......... .......... .......... .......... 96% 377M 0s Step #4: 115600K .......... .......... .......... .......... .......... 96% 339M 0s Step #4: 115650K .......... .......... .......... .......... .......... 96% 162M 0s Step #4: 115700K .......... .......... .......... .......... .......... 96% 236M 0s Step #4: 115750K .......... .......... .......... .......... .......... 96% 374M 0s Step #4: 115800K .......... .......... .......... .......... .......... 96% 430M 0s Step #4: 115850K .......... .......... .......... .......... .......... 96% 472M 0s Step #4: 115900K .......... .......... .......... .......... .......... 96% 270M 0s Step #4: 115950K .......... .......... .......... .......... .......... 96% 229M 0s Step #4: 116000K .......... .......... .......... .......... .......... 96% 198M 0s Step #4: 116050K .......... .......... .......... .......... .......... 96% 411M 0s Step #4: 116100K .......... .......... .......... .......... .......... 96% 370M 0s Step #4: 116150K .......... .......... .......... .......... .......... 96% 403M 0s Step #4: 116200K .......... .......... .......... .......... .......... 96% 423M 0s Step #4: 116250K .......... .......... .......... .......... .......... 96% 199M 0s Step #4: 116300K .......... .......... .......... .......... .......... 96% 201M 0s Step #4: 116350K .......... .......... .......... .......... .......... 96% 412M 0s Step #4: 116400K .......... .......... .......... .......... .......... 96% 405M 0s Step #4: 116450K .......... .......... .......... .......... .......... 96% 428M 0s Step #4: 116500K .......... .......... .......... .......... .......... 96% 363M 0s Step #4: 116550K .......... .......... .......... .......... .......... 96% 310M 0s Step #4: 116600K .......... .......... .......... .......... .......... 97% 241M 0s Step #4: 116650K .......... .......... .......... .......... .......... 97% 347M 0s Step #4: 116700K .......... .......... .......... .......... .......... 97% 412M 0s Step #4: 116750K .......... .......... .......... .......... .......... 97% 131M 0s Step #4: 116800K .......... .......... .......... .......... .......... 97% 171M 0s Step #4: 116850K .......... .......... .......... .......... .......... 97% 187M 0s Step #4: 116900K .......... .......... .......... .......... .......... 97% 215M 0s Step #4: 116950K .......... .......... .......... .......... .......... 97% 271M 0s Step #4: 117000K .......... .......... .......... .......... .......... 97% 434M 0s Step #4: 117050K .......... .......... .......... .......... .......... 97% 393M 0s Step #4: 117100K .......... .......... .......... .......... .......... 97% 394M 0s Step #4: 117150K .......... .......... .......... .......... .......... 97% 246M 0s Step #4: 117200K .......... .......... .......... .......... .......... 97% 393M 0s Step #4: 117250K .......... .......... .......... .......... .......... 97% 377M 0s Step #4: 117300K .......... .......... .......... .......... .......... 97% 368M 0s Step #4: 117350K .......... .......... .......... .......... .......... 97% 359M 0s Step #4: 117400K .......... .......... .......... .......... .......... 97% 39.0M 0s Step #4: 117450K .......... .......... .......... .......... .......... 97% 187M 0s Step #4: 117500K .......... .......... .......... .......... .......... 97% 399M 0s Step #4: 117550K .......... .......... .......... .......... .......... 97% 178M 0s Step #4: 117600K .......... .......... .......... .......... .......... 97% 403M 0s Step #4: 117650K .......... .......... .......... .......... .......... 97% 387M 0s Step #4: 117700K .......... .......... .......... .......... .......... 97% 228M 0s Step #4: 117750K .......... .......... .......... .......... .......... 97% 245M 0s Step #4: 117800K .......... .......... .......... .......... .......... 98% 276M 0s Step #4: 117850K .......... .......... .......... .......... .......... 98% 343M 0s Step #4: 117900K .......... .......... .......... .......... .......... 98% 268M 0s Step #4: 117950K .......... .......... .......... .......... .......... 98% 376M 0s Step #4: 118000K .......... .......... .......... .......... .......... 98% 152M 0s Step #4: 118050K .......... .......... .......... .......... .......... 98% 236M 0s Step #4: 118100K .......... .......... .......... .......... .......... 98% 324M 0s Step #4: 118150K .......... .......... .......... .......... .......... 98% 341M 0s Step #4: 118200K .......... .......... .......... .......... .......... 98% 404M 0s Step #4: 118250K .......... .......... .......... .......... .......... 98% 388M 0s Step #4: 118300K .......... .......... .......... .......... .......... 98% 235M 0s Step #4: 118350K .......... .......... .......... .......... .......... 98% 230M 0s Step #4: 118400K .......... .......... .......... .......... .......... 98% 354M 0s Step #4: 118450K .......... .......... .......... .......... .......... 98% 295M 0s Step #4: 118500K .......... .......... .......... .......... .......... 98% 194M 0s Step #4: 118550K .......... .......... .......... .......... .......... 98% 196M 0s Step #4: 118600K .......... .......... .......... .......... .......... 98% 384M 0s Step #4: 118650K .......... .......... .......... .......... .......... 98% 279M 0s Step #4: 118700K .......... .......... .......... .......... .......... 98% 213M 0s Step #4: 118750K .......... .......... .......... .......... .......... 98% 287M 0s Step #4: 118800K .......... .......... .......... .......... .......... 98% 364M 0s Step #4: 118850K .......... .......... .......... .......... .......... 98% 376M 0s Step #4: 118900K .......... .......... .......... .......... .......... 98% 336M 0s Step #4: 118950K .......... .......... .......... .......... .......... 98% 403M 0s Step #4: 119000K .......... .......... .......... .......... .......... 99% 180M 0s Step #4: 119050K .......... .......... .......... .......... .......... 99% 211M 0s Step #4: 119100K .......... .......... .......... .......... .......... 99% 296M 0s Step #4: 119150K .......... .......... .......... .......... .......... 99% 355M 0s Step #4: 119200K .......... .......... .......... .......... .......... 99% 408M 0s Step #4: 119250K .......... .......... .......... .......... .......... 99% 393M 0s Step #4: 119300K .......... .......... .......... .......... .......... 99% 142M 0s Step #4: 119350K .......... .......... .......... .......... .......... 99% 391M 0s Step #4: 119400K .......... .......... .......... .......... .......... 99% 391M 0s Step #4: 119450K .......... .......... .......... .......... .......... 99% 378M 0s Step #4: 119500K .......... .......... .......... .......... .......... 99% 344M 0s Step #4: 119550K .......... .......... .......... .......... .......... 99% 186M 0s Step #4: 119600K .......... .......... .......... .......... .......... 99% 195M 0s Step #4: 119650K .......... .......... .......... .......... .......... 99% 313M 0s Step #4: 119700K .......... .......... .......... .......... .......... 99% 169M 0s Step #4: 119750K .......... .......... .......... .......... .......... 99% 287M 0s Step #4: 119800K .......... .......... .......... .......... .......... 99% 376M 0s Step #4: 119850K .......... .......... .......... .......... .......... 99% 413M 0s Step #4: 119900K .......... .......... .......... .......... .......... 99% 314M 0s Step #4: 119950K .......... .......... .......... .......... .......... 99% 372M 0s Step #4: 120000K .......... .......... .......... .......... .......... 99% 388M 0s Step #4: 120050K .......... .......... .......... .......... .......... 99% 368M 0s Step #4: 120100K .......... .......... .......... .......... .......... 99% 413M 0s Step #4: 120150K .......... .......... .......... .......... .......... 99% 31.3M 0s Step #4: 120200K .......... .......... .....  100% 359M=0.6s Step #4: Step #4: 2024-05-11 10:08:01 (212 MB/s) - 'boost_1_84_0.tar.bz2' saved [123110547/123110547] Step #4: Step #4: Removing intermediate container 1c226b3af72d Step #4: ---> 1544fbd678b5 Step #4: Step 11/13 : WORKDIR bitcoin-core Step #4: ---> Running in ef34683c6cee Step #4: Removing intermediate container ef34683c6cee Step #4: ---> 063f3655fb22 Step #4: Step 12/13 : COPY build.sh $SRC/ Step #4: ---> 8962d7f0b7c2 Step #4: Step 13/13 : COPY build_cryptofuzz.sh $SRC/ Step #4: ---> 77c4b8068f44 Step #4: Successfully built 77c4b8068f44 Step #4: Successfully tagged gcr.io/oss-fuzz/bitcoin-core:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bitcoin-core Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileRQEijQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wycheproof/.git Step #5 - "srcmap": + GIT_DIR=/src/wycheproof Step #5 - "srcmap": + cd /src/wycheproof Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/wycheproof.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca Step #5 - "srcmap": + jq_inplace /tmp/fileRQEijQ '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filePLfUda Step #5 - "srcmap": + cat /tmp/fileRQEijQ Step #5 - "srcmap": + jq '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #5 - "srcmap": + mv /tmp/filePLfUda /tmp/fileRQEijQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/trezor-firmware/.git Step #5 - "srcmap": + GIT_DIR=/src/trezor-firmware Step #5 - "srcmap": + cd /src/trezor-firmware Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/trezor/trezor-firmware.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=82e62cf41c1e0134d2d2ed824c3ad74ead01f10e Step #5 - "srcmap": + jq_inplace /tmp/fileRQEijQ '."/src/trezor-firmware" = { type: "git", url: "https://github.com/trezor/trezor-firmware.git", rev: "82e62cf41c1e0134d2d2ed824c3ad74ead01f10e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filezjvo8G Step #5 - "srcmap": + cat /tmp/fileRQEijQ Step #5 - "srcmap": + jq '."/src/trezor-firmware" = { type: "git", url: "https://github.com/trezor/trezor-firmware.git", rev: "82e62cf41c1e0134d2d2ed824c3ad74ead01f10e" }' Step #5 - "srcmap": + mv /tmp/filezjvo8G /tmp/fileRQEijQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/botan/.git Step #5 - "srcmap": + GIT_DIR=/src/botan Step #5 - "srcmap": + cd /src/botan Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7606d70d3a2ac7114476ec2651ca0243c4536fdf Step #5 - "srcmap": + jq_inplace /tmp/fileRQEijQ '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "7606d70d3a2ac7114476ec2651ca0243c4536fdf" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file0pVvPf Step #5 - "srcmap": + cat /tmp/fileRQEijQ Step #5 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "7606d70d3a2ac7114476ec2651ca0243c4536fdf" }' Step #5 - "srcmap": + mv /tmp/file0pVvPf /tmp/fileRQEijQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/secp256k1/.git Step #5 - "srcmap": + GIT_DIR=/src/secp256k1 Step #5 - "srcmap": + cd /src/secp256k1 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bitcoin-core/secp256k1.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4155e62fcc9d1fdc8324b77491179c9608ec8874 Step #5 - "srcmap": + jq_inplace /tmp/fileRQEijQ '."/src/secp256k1" = { type: "git", url: "https://github.com/bitcoin-core/secp256k1.git", rev: "4155e62fcc9d1fdc8324b77491179c9608ec8874" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filencwJeK Step #5 - "srcmap": + cat /tmp/fileRQEijQ Step #5 - "srcmap": + jq '."/src/secp256k1" = { type: "git", url: "https://github.com/bitcoin-core/secp256k1.git", rev: "4155e62fcc9d1fdc8324b77491179c9608ec8874" }' Step #5 - "srcmap": + mv /tmp/filencwJeK /tmp/fileRQEijQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #5 - "srcmap": + cd /src/cryptofuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0 Step #5 - "srcmap": + jq_inplace /tmp/fileRQEijQ '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filexfGsxj Step #5 - "srcmap": + cat /tmp/fileRQEijQ Step #5 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" }' Step #5 - "srcmap": + mv /tmp/filexfGsxj /tmp/fileRQEijQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bitcoin-core/.git Step #5 - "srcmap": + GIT_DIR=/src/bitcoin-core Step #5 - "srcmap": + cd /src/bitcoin-core Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bitcoin/bitcoin.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2cedb42a928fbf3a1e0e8715e918497cbe64af0d Step #5 - "srcmap": + jq_inplace /tmp/fileRQEijQ '."/src/bitcoin-core" = { type: "git", url: "https://github.com/bitcoin/bitcoin.git", rev: "2cedb42a928fbf3a1e0e8715e918497cbe64af0d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file7nonxO Step #5 - "srcmap": + cat /tmp/fileRQEijQ Step #5 - "srcmap": + jq '."/src/bitcoin-core" = { type: "git", url: "https://github.com/bitcoin/bitcoin.git", rev: "2cedb42a928fbf3a1e0e8715e918497cbe64af0d" }' Step #5 - "srcmap": + mv /tmp/file7nonxO /tmp/fileRQEijQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileRQEijQ Step #5 - "srcmap": + rm /tmp/fileRQEijQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/wycheproof": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/wycheproof.git", Step #5 - "srcmap": "rev": "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/trezor-firmware": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/trezor/trezor-firmware.git", Step #5 - "srcmap": "rev": "82e62cf41c1e0134d2d2ed824c3ad74ead01f10e" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/botan": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #5 - "srcmap": "rev": "7606d70d3a2ac7114476ec2651ca0243c4536fdf" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/secp256k1": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bitcoin-core/secp256k1.git", Step #5 - "srcmap": "rev": "4155e62fcc9d1fdc8324b77491179c9608ec8874" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cryptofuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #5 - "srcmap": "rev": "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/bitcoin-core": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bitcoin/bitcoin.git", Step #5 - "srcmap": "rev": "2cedb42a928fbf3a1e0e8715e918497cbe64af0d" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' introspector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/bitcoin-core/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' x86_64 = i386 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export BUILD_TRIPLET=x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD_TRIPLET=x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": + export CPPFLAGS=-DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": + CPPFLAGS=-DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": + cd depends Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i --regexp-extended '/.*rm -rf .*extract_dir.*/d' ./funcs.mk Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make HOST=x86_64-pc-linux-gnu DEBUG=1 NO_QT=1 NO_BDB=1 NO_ZMQ=1 NO_UPNP=1 NO_NATPMP=1 NO_USDT=1 AR=llvm-ar NM=llvm-nm RANLIB=llvm-ranlib STRIP=llvm-strip -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ALL Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": salt GUIX_ENVIRONMENT= Step #6 - "compile-libfuzzer-introspector-x86_64": END ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CC Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_LTO_WRAPPER=/usr/lib/gcc/x86_64-linux-gnu/9/lto-wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/cc1 -E -quiet -v -imultiarch x86_64-linux-gnu - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/local/include/x86_64-linux-gnu" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/include-fixed" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILER_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBRARY_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib/:/lib/x86_64-linux-gnu/:/lib/../lib/:/usr/lib/x86_64-linux-gnu/:/usr/lib/../lib/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../:/lib/:/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": cc1obj -E -quiet -v -imultiarch x86_64-linux-gnu - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": gcc: fatal error: cannot execute 'cc1obj': execvp: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": compilation terminated. Step #6 - "compile-libfuzzer-introspector-x86_64": C_STANDARD=c11 Step #6 - "compile-libfuzzer-introspector-x86_64": END CC Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CXX Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=g++ Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_LTO_WRAPPER=/usr/lib/gcc/x86_64-linux-gnu/9/lto-wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=g++ Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-shared-libgcc' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/cc1plus -E -quiet -v -imultiarch x86_64-linux-gnu -D_GNU_SOURCE - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring duplicate directory "/usr/include/x86_64-linux-gnu/c++/9" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/local/include/x86_64-linux-gnu" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/include-fixed" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILER_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBRARY_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib/:/lib/x86_64-linux-gnu/:/lib/../lib/:/usr/lib/x86_64-linux-gnu/:/usr/lib/../lib/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../:/lib/:/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-shared-libgcc' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=g++ Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-shared-libgcc' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": cc1objplus -E -quiet -v -imultiarch x86_64-linux-gnu -D_GNU_SOURCE - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": g++: fatal error: cannot execute 'cc1objplus': execvp: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": compilation terminated. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX_STANDARD=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": END CXX Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN AR Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": ZERO_AR_DATE= Step #6 - "compile-libfuzzer-introspector-x86_64": END AR Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NM Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm, compatible with GNU nm Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END NM Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": GNU strip (GNU Binutils for Ubuntu) 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2020 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This program is free software; you may redistribute it under the terms of Step #6 - "compile-libfuzzer-introspector-x86_64": the GNU General Public License version 3 or (at your option) any later version. Step #6 - "compile-libfuzzer-introspector-x86_64": This program has absolutely no warranty. Step #6 - "compile-libfuzzer-introspector-x86_64": END STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN LTO Step #6 - "compile-libfuzzer-introspector-x86_64": LTO= Step #6 - "compile-libfuzzer-introspector-x86_64": END LTO Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": NO_HARDEN= Step #6 - "compile-libfuzzer-introspector-x86_64": END NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": END ALL Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ALL Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": salt GUIX_ENVIRONMENT= Step #6 - "compile-libfuzzer-introspector-x86_64": END ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CC Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -ferror-limit 19 -fgnuc-version=4.2.1 -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x c - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -ferror-limit 19 -fgnuc-version=4.2.1 -fobjc-runtime=gcc -fobjc-encode-cxx-class-template-spec -fobjc-exceptions -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x objective-c - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": C_STANDARD=c11 Step #6 - "compile-libfuzzer-introspector-x86_64": END CC Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CXX Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -fdeprecated-macro -ferror-limit 19 -fgnuc-version=4.2.1 -fcxx-exceptions -fexceptions -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x c++ - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -fdeprecated-macro -ferror-limit 19 -fgnuc-version=4.2.1 -fobjc-runtime=gcc -fobjc-encode-cxx-class-template-spec -fobjc-exceptions -fcxx-exceptions -fexceptions -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x objective-c++ - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX_STANDARD=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": END CXX Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN AR Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": ZERO_AR_DATE= Step #6 - "compile-libfuzzer-introspector-x86_64": END AR Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NM Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm, compatible with GNU nm Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END NM Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": bash: llvm-strip: command not found Step #6 - "compile-libfuzzer-introspector-x86_64": END STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN LTO Step #6 - "compile-libfuzzer-introspector-x86_64": LTO= Step #6 - "compile-libfuzzer-introspector-x86_64": END LTO Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": NO_HARDEN= Step #6 - "compile-libfuzzer-introspector-x86_64": END NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": END ALL Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching boost_1_81_0.tar.gz from https://boostorg.jfrog.io/artifactory/main/release/1.81.0/source/ Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 5 133M 5 7551k 0 0 9164k 0 0:00:14 --:--:-- 0:00:14 9164k 47 133M 47 62.9M 0 0 34.0M 0 0:00:03 0:00:01 0:00:02 54.2M 95 133M 95 127M 0 0 45.0M 0 0:00:02 0:00:02 --:--:-- 59.9M 100 133M 100 133M 0 0 45.7M 0 0:00:02 0:00:02 --:--:-- 60.2M Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/download/boost-1.81.0/boost_1_81_0.tar.gz.temp: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting boost... Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/sources/boost_1_81_0.tar.gz: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessing boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Building boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Staging boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Postprocessing boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Caching boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching libevent-2.1.12-stable.tar.gz from https://github.com/libevent/libevent/releases/download/release-2.1.12-stable/ Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 4 1075k 4 45304 0 0 121k 0 0:00:08 --:--:-- 0:00:08 121k 100 1075k 100 1075k 0 0 2641k 0 --:--:-- --:--:-- --:--:-- 23.9M Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/download/libevent-2.1.12-stable/libevent-2.1.12-stable.tar.gz.temp: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/sources/libevent-2.1.12-stable.tar.gz: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessing libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang needs -traditional... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_ntoa... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_aton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing sendfile... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WIN32... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MIDIPIX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CYGWIN... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-pkg-config... /usr/bin/x86_64-pc-linux-gnu-pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking if pkg-config is at least version 0.15.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach_time.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach_time.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach/mach_time.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach/mach.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in6.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in6.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in6.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking port.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking port.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for port.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdarg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/devpoll.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/devpoll.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/devpoll.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/epoll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/event.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/eventfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/eventfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/eventfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/queue.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/queue.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/queue.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sendfile.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sendfile.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sendfile.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/timerfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking afunix.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking afunix.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for afunix.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TAILQ_FOREACH in sys/queue.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timeradd in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timercmp in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerclear in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerisset in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for accept4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_buf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_addrandom... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for eventfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll_create1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getegid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getifaddrs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for issetugid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach_absolute_time... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nanosleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for putenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendfile... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigaction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for splice... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtok_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerfd_create... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for umask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getnameinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprotobynumber... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntop... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_pton... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for F_SETFD in fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for select... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll_ctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for port_create... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fd_mask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_un... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sa_family_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct addrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr.s6_addr32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr.s6_addr16... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in.sin_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6.sin6_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.ss_family... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.__ss_family... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct linger... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether our compiler supports __func__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether our compiler supports __FUNCTION__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of pthread_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_openssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating evconfig-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Building libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": GEN include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_pair.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_ratelim.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_sock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evthread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil_time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil_rand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC listener.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strlcpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC select.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC poll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC epoll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC signal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evdns.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event_tagging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evrpc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evthread_pthread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": strlcpy.c:48:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | event_strlcpy_(dst, src, siz) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": evthread.c:77:60: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | struct evthread_lock_callbacks *evthread_get_lock_callbacks() Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  void Step #6 - "compile-libfuzzer-introspector-x86_64": evthread.c:82:70: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | struct evthread_condition_callbacks *evthread_get_condition_callbacks() Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  void Step #6 - "compile-libfuzzer-introspector-x86_64":  CCLD libevent_pthreads.la Step #6 - "compile-libfuzzer-introspector-x86_64": evutil.c:213:21: warning: argument 'fd' of type 'int[2]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | evutil_socket_t fd[2]) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./util-internal.h:306:62: note: previously declared as 'int[]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | int evutil_ersatz_socketpair_(int, int , int, evutil_socket_t[]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent_core.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent_extra.la Step #6 - "compile-libfuzzer-introspector-x86_64": Staging libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libevent.la libevent_core.la libevent_extra.la libevent_pthreads.la '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 include/evdns.h include/event.h include/evhttp.h include/evrpc.h include/evutil.h '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c event_rpcgen.py '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 include/event2/buffer.h include/event2/buffer_compat.h include/event2/bufferevent.h include/event2/bufferevent_compat.h include/event2/bufferevent_struct.h include/event2/dns.h include/event2/dns_compat.h include/event2/dns_struct.h include/event2/event.h include/event2/event_compat.h include/event2/event_struct.h include/event2/http.h include/event2/http_compat.h include/event2/http_struct.h include/event2/keyvalq_struct.h include/event2/listener.h include/event2/rpc.h include/event2/rpc_compat.h include/event2/rpc_struct.h include/event2/tag.h include/event2/tag_compat.h include/event2/thread.h include/event2/util.h include/event2/visibility.h '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libevent.pc libevent_core.pc libevent_extra.pc libevent_pthreads.pc '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 include/event2/event-config.h '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_core.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_core.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_extra.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_extra.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_pthreads.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_pthreads.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_core.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_extra.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_pthreads.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-962cc5673f9/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: remember to run 'libtool --finish /src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib'(B Step #6 - "compile-libfuzzer-introspector-x86_64": Postprocessing libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": Caching libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching sqlite-autoconf-3380500.tar.gz from https://sqlite.org/2022/ Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 2962k 100 2962k 0 0 8763k 0 --:--:-- --:--:-- --:--:-- 8763k Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/download/sqlite-3380500/sqlite-autoconf-3380500.tar.gz.temp: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/sources/sqlite-autoconf-3380500.tar.gz: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessing sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdatasync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fullfsync... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking editline/readline.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking editline/readline.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for editline/readline.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_create... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_mutexattr_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for whether to support dynamic extensions... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking SQL math functions... enabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing ceil... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS4 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS3 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS5 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking RTREE extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking Session extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking Build type... release Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing system... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sqlite3.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Building sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"sqlite\" -DPACKAGE_TARNAME=\"sqlite\" -DPACKAGE_VERSION=\"3.38.5\" "-DPACKAGE_STRING=\"sqlite 3.38.5\"" -DPACKAGE_BUGREPORT=\"http://www.sqlite.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"sqlite\" -DVERSION=\"3.38.5\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FDATASYNC=1 -DHAVE_USLEEP=1 -DHAVE_LOCALTIME_R=1 -DHAVE_GMTIME_R=1 -DHAVE_DECL_STRERROR_R=1 -DHAVE_STRERROR_R=1 -DHAVE_POSIX_FALLOCATE=1 -I. -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE -I/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include -DSQLITE_DQS=0 -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_OMIT_DEPRECATED -DSQLITE_OMIT_SHARED_CACHE -DSQLITE_OMIT_JSON -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_OMIT_DECLTYPE -DSQLITE_OMIT_PROGRESS_CALLBACK -DSQLITE_OMIT_AUTOINIT -DSQLITE_DEBUG -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_OMIT_LOAD_EXTENSION=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sqlite3.lo -MD -MP -MF .deps/sqlite3.Tpo -c sqlite3.c -fPIC -DPIC -o sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libsqlite3.a sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libsqlite3.la" && ln -s "../libsqlite3.la" "libsqlite3.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": Staging sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libsqlite3.la '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sqlite3.h sqlite3ext.h '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sqlite3.pc '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsqlite3.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsqlite3.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-2b237883c6d/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: remember to run 'libtool --finish /src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib'(B Step #6 - "compile-libfuzzer-introspector-x86_64": Postprocessing sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": Caching sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": copying packages: boost libevent sqlite Step #6 - "compile-libfuzzer-introspector-x86_64": to: /src/bitcoin-core/depends/x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's|PROVIDE_FUZZ_MAIN_FUNCTION|NEVER_PROVIDE_MAIN_FOR_OSS_FUZZ|g' ./configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build-aux/m4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:39: installing 'build-aux/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build-aux/m4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:114: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:58: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:58: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector = memory ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + CONFIG_SITE=/src/bitcoin-core/depends/x86_64-pc-linux-gnu/share/config.site Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-fuzz SANITIZER_LDFLAGS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": configure: loading site script /src/bitcoin-core/depends/x86_64-pc-linux-gnu/share/config.site Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-pkg-config... /usr/bin/pkg-config --static Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C++ compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ supports C++20 features with -std=c++20... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-g++... clang++ -std=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU Objective C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ -std=c++20 accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++ -std=c++20... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... (cached) llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -std=c++20 -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++ -std=c++20... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ -std=c++20 linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ -std=c++20 option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++20 PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++20 static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++20 supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++20 supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ -std=c++20 linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcov... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcov... /usr/bin/gcov Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-llvm-cov... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for llvm-cov... /usr/local/bin/llvm-cov Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lcov... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.9... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.10... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.11... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.12... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3... /usr/local/bin/python3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for genhtml... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for git... /usr/bin/git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ccache... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for hexdump... /usr/bin/hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objcopy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objcopy... /usr/bin/objcopy Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--fatal-warnings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wgnu... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wformat -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wvla... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wshadow-field... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wthread-safety... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wloop-analysis... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wredundant-decls... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wunused-member-function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wdate-time... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wconditional-uninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wduplicated-branches... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wduplicated-cond... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wlogical-op... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Woverloaded-virtual... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wsuggest-override... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wimplicit-fallthrough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wunreachable-code... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wdocumentation... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wunused-parameter... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wself-assign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fno-extended-identifiers... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fstack-reuse=none... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -msse4.2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -msse4.1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -mavx -mavx2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -msse4 -msha... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -mpclmul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSE4.2 intrinsics... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSE4.1 intrinsics... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for AVX2 intrinsics... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86 SHA-NI intrinsics... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -march=armv8-a+crc+crypto... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -march=armv8-a+crypto... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ARMv8 CRC32 intrinsics... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ARMv8 SHA-NI intrinsics... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether std::atomic can be used without link library... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fPIC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wstack-protector... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fstack-protector-all... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fcf-protection=full... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fstack-clash-protection... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ preprocessor accepts -D_FORTIFY_SOURCE=3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ preprocessor accepts -U_FORTIFY_SOURCE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--enable-reloc-section... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--dynamicbase... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--nxcompat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--high-entropy-va... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,separate-code... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -fPIE -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/prctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/prctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/prctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking vm/vm_param.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking vm/vm_param.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vm/vm_param.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/vmmeter.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/vmmeter.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vmmeter.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resources.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resources.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resources.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getifaddrs is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ifaddrs funcs can be used without link library... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether freeifaddrs is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ifaddrs funcs can be used without link library... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fork is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setsid is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pipe2 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmemoryinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mallopt M_ARENA_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default visibility attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dllexport attribute... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread_local support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Linux getrandom function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy via sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctl KERN_ARND... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdatasync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for F_FULLFSYNC... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_prefetch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _mm_prefetch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strong getauxval support in the system headers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sockaddr_un... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for std::system... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ::_wsystem... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: enable-fuzz will disable all other targets and force --enable-fuzz-binary=yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ preprocessor accepts -DABORT_ON_FAILED_ASSUME... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether main function is needed for fuzz binary... checking whether the linker accepts ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SQLITE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build wallet with support for sqlite... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) includes in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) lib path in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/x86_64-linux-gnu"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) lib path in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib64"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) lib path in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/libx32"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) lib path in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Boost headers >= 1.73.0 (107300)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ preprocessor accepts -DBOOST_NO_CXX98_FUNCTION_BASE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVENT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVENT_PTHREADS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if evhttp_connection_get_peer expects const char**... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBMULTIPROCESS... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoin-cli... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoin-tx... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoin-wallet... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoin-util... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build experimental bitcoin-chainstate... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if ccache should be used... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if wallet should be enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with support for UPnP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with support for NAT-PMP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build test_bitcoin... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to reduce exports... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating share/setup.nsi Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating share/qt/Info.plist Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/config.ini Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/devtools/split-debug.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/config/bitcoin-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": === configuring in src/secp256k1 (/src/bitcoin-core/src/secp256k1) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--enable-fuzz' 'SANITIZER_LDFLAGS=-fsanitize=fuzzer' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' 'CPPFLAGS=-DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE' 'CCC=clang++' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '--disable-shared' '--with-pic' '--enable-benchmark=no' '--enable-module-recovery' '--disable-module-ecdh' --cache-file=/dev/null --srcdir=. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: loading site script /src/bitcoin-core/depends/x86_64-pc-linux-gnu/share/config.site Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... (cached) llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -std=c89 -pedantic -Wno-long-long -Wnested-externs -Wshadow -Wstrict-prototypes -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wno-overlength-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wno-unused-function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wcast-align... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wcast-align=strict... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wconditional-uninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wreserved-identifier... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64 assembly availability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libsecp256k1.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Build Options: Step #6 - "compile-libfuzzer-introspector-x86_64": with external callbacks = no Step #6 - "compile-libfuzzer-introspector-x86_64": with benchmarks = no Step #6 - "compile-libfuzzer-introspector-x86_64": with tests = yes Step #6 - "compile-libfuzzer-introspector-x86_64": with ctime tests = no Step #6 - "compile-libfuzzer-introspector-x86_64": with coverage = no Step #6 - "compile-libfuzzer-introspector-x86_64": with examples = no Step #6 - "compile-libfuzzer-introspector-x86_64": module ecdh = no Step #6 - "compile-libfuzzer-introspector-x86_64": module recovery = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module extrakeys = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module schnorrsig = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module ellswift = yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": asm = x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ecmult window size = 15 Step #6 - "compile-libfuzzer-introspector-x86_64": ecmult gen prec. bits = 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": valgrind = no Step #6 - "compile-libfuzzer-introspector-x86_64": CC = clang Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS = -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE -I/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/ -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": SECP_CFLAGS = -O2 -std=c89 -pedantic -Wno-long-long -Wnested-externs -Wshadow -Wstrict-prototypes -Wundef -Wno-overlength-strings -Wall -Wno-unused-function -Wextra -Wcast-align -Wconditional-uninitialized -Wreserved-identifier -fvisibility=hidden Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS = -L/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Options used to compile and link: Step #6 - "compile-libfuzzer-introspector-x86_64": external signer = no Step #6 - "compile-libfuzzer-introspector-x86_64": multiprocess = no Step #6 - "compile-libfuzzer-introspector-x86_64": with wallet = yes Step #6 - "compile-libfuzzer-introspector-x86_64": with sqlite = yes Step #6 - "compile-libfuzzer-introspector-x86_64": with bdb = no Step #6 - "compile-libfuzzer-introspector-x86_64": with gui / qt = no Step #6 - "compile-libfuzzer-introspector-x86_64": with zmq = no Step #6 - "compile-libfuzzer-introspector-x86_64": with test = not building test_bitcoin because fuzzing is enabled Step #6 - "compile-libfuzzer-introspector-x86_64": with fuzz binary = yes Step #6 - "compile-libfuzzer-introspector-x86_64": with bench = no Step #6 - "compile-libfuzzer-introspector-x86_64": with upnp = no Step #6 - "compile-libfuzzer-introspector-x86_64": with natpmp = no Step #6 - "compile-libfuzzer-introspector-x86_64": USDT tracing = no Step #6 - "compile-libfuzzer-introspector-x86_64": sanitizers = Step #6 - "compile-libfuzzer-introspector-x86_64": debug enabled = no Step #6 - "compile-libfuzzer-introspector-x86_64": gprof enabled = no Step #6 - "compile-libfuzzer-introspector-x86_64": werror = no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": target os = linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": build os = linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CC = clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS = -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS = -DABORT_ON_FAILED_ASSUME -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=3 -DHAVE_BUILD_INFO -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE -I/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/ -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": CXX = clang++ -std=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS = -g -O2 -Wstack-protector -fstack-protector-all -fcf-protection=full -fstack-clash-protection -Wall -Wextra -Wgnu -Wformat -Wformat-security -Wvla -Wshadow-field -Wthread-safety -Wloop-analysis -Wredundant-decls -Wunused-member-function -Wdate-time -Wconditional-uninitialized -Woverloaded-virtual -Wsuggest-override -Wimplicit-fallthrough -Wunreachable-code -Wdocumentation -Wno-unused-parameter -Wno-self-assign -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS = -lpthread -Wl,-z,relro -Wl,-z,now -pie -fsanitize=fuzzer -L/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib Step #6 - "compile-libfuzzer-introspector-x86_64": AR = llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": ARFLAGS = cr Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/libtest_fuzz_a-fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/libtest_fuzz_a-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-addrdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-addrman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-banman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-bip324.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-blockfilter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-blockencodings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-chain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-dbwrapper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-deploymentstatus.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-flatfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-headerssync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-httprpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-i2p.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-httpserver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-mapport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-net_processing.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-netgroup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-noui.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-pow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-rest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-signet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-txdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-txmempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-torcontrol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-txorphanage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-txrequest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-validation.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-validationinterface.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-versionbits.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-scriptpubkeyman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-spend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-wallet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-walletdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-walletutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-coinselection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-sqlite.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-addresstype.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-base58.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-bech32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-chainparams.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-coins.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-compressor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-core_read.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-core_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-deploymentinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-external_signer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_common_a-chainparams.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-key_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-merkleblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-net_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-netaddress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-netbase.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-net_permissions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-outputtype.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_common_a-v3_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_common_a-feerate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_common_a-policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-protocol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-psbt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_common_a-external_signer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_common_a-rawtransaction_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_common_a-request.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_common_a-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-descriptor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-miniscript.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-sign.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-signingprovider.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-solver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-warnings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-chainparamsbase.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN obj/build.h Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-logging.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-random.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-randomenv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-streams.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX support/libbitcoin_util_a-cleanse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-sync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_consensus_a-arith_uint256.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX consensus/libbitcoin_consensus_a-merkle.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX consensus/libbitcoin_consensus_a-tx_check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_consensus_a-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_consensus_a-pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_consensus_a-interpreter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_consensus_a-script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_consensus_a-script_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_consensus_a-uint256.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_consensus_a-strencodings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_cli_a-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crc32c/src/libcrc32c_sse42_la-crc32c_sse42.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/bitcoin-core/src/secp256k1' Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libsecp256k1_la-secp256k1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_1byte.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_2bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_3bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_4bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_5bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_6bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_7bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_8bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-coincontrol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-coinselection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-parse_iso8601.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-notifications.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libsecp256k1_precomputed_la-precomputed_ecmult.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-scriptpubkeyman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-addition_overflow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-addrman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-asmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-asmap_direct.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-autofile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-banman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-base_encode_decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-bech32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-bip324.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-bitdeque.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-block_header.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-blockfilter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-bloom_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-buffered_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-chain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-checkqueue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-coins_view.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libsecp256k1_precomputed_la-precomputed_ecmult_gen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-coinscache_sim.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsecp256k1_precomputed.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-connman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_aes256.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsecp256k1.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_aes256cbc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_chacha20.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/bitcoin-core/src/secp256k1' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_diff_fuzz_chacha20.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_hkdf_hmac_sha256_l32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_poly1305.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-cuckoocache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-decode_tx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-descriptor_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-deserialize.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-eval_script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-feefrac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-fee_rate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-feeratediagram.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-flatfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-float.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-golomb_rice.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-headerssync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-http_request.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-integer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-key_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-kitchen_sink.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-load_external_block_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-merkleblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-message.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-miniscript.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-minisketch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-mini_miner.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-muhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-multiplication_overflow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-net_permissions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-netaddress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-netbase_dns_lookup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-node_eviction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-p2p_transport_serialization.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-package_eval.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-parse_hd_keypath.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-parse_numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-parse_script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-parse_univalue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-partially_downloaded_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-policy_estimator.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-policy_estimator_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-poolresource.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-pow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-prevector.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-primitives_transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-process_message.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-process_messages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-protocol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-psbt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-random.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-rbf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-rolling_bloom_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_assets_test_minimizer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_descriptor_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_interpreter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_sigcache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_sign.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-scriptnum_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-secp256k1_ec_seckey_import_export_der.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-secp256k1_ecdsa_signature_parse_der_lax.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-signature_checker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-signet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-socks5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-span.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-spanparsing.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-strprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-system.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-timeoffsets.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-torcontrol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-tx_in.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-tx_out.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-tx_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-txorphan.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-txrequest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-utxo_snapshot.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-utxo_total_supply.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-validation_load_mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-versionbits.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-blockfilter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-coins.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-json.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-logging.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-mining.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-random.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-setup_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-str.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-transaction_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-txmempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-validation.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/libtest_util_a-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/util/libtest_fuzz_a-descriptor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/util/libtest_fuzz_a-mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/util/libtest_fuzz_a-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX consensus/libbitcoin_node_a-tx_verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX index/libbitcoin_node_a-base.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX index/libbitcoin_node_a-blockfilterindex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX index/libbitcoin_node_a-coinstatsindex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX index/libbitcoin_node_a-txindex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-chain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-checks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-coinstats.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-cs_main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-disconnected_transactions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-mempool_persist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-mempool_removal_reason.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-abort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-blockmanager_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-blockstorage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-caches.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-chainstate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-chainstatemanager_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-coin.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-coins_view_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-connection_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-database_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-eviction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-interface_ui.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-interfaces.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-kernel_notifications.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-mempool_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-mempool_persist_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-miner.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-mini_miner.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-minisketchwrapper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-peerman_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-psbt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-timeoffsets.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-txreconciliation.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-utxo_snapshot.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-validation_cache_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-v3_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-fees_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-packages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-rbf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-blockchain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-mining.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-node.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-output_script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-rawtransaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-server_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-signmessage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-txoutproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_node_a-sigcache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_node_a-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-coincontrol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-crypter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-db.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-external_signer_scriptpubkeyman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-feebumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-interfaces.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-load.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-receive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-addresses.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-backup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-coins.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-encrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-spend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-signmessage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-transactions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-wallet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-bloom.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-interfaces.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-run_command.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-system.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-url.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX init/libbitcoin_common_a-common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX support/libbitcoin_util_a-lockedpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-clientversion.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-asmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-batchpriority.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-bip32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-bytevectorhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-chaintype.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-exception.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-feefrac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-fs_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-hasher.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-syserror.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-message.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-moneystr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-rbf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-readwritefile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-signalinterrupt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-threadinterrupt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-threadnames.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-serfloat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-spanparsing.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-strencodings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-time.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-tokenpipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX primitives/libbitcoin_consensus_a-block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX primitives/libbitcoin_consensus_a-transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-chacha20.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-chacha20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-hkdf_sha256_32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-hmac_sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-hmac_sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-muhash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-ripemd160.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha256_sse4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_sse41_la-sha256_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_avx2_la-sha256_avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_x86_shani_la-sha256_x86_shani.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX compat/libbitcoin_cli_a-stdin.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX univalue/lib/libunivalue_la-univalue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX univalue/lib/libunivalue_la-univalue_get.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX univalue/lib/libunivalue_la-univalue_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX univalue/lib/libunivalue_la-univalue_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-c.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-dbformat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-db_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-db_iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-dumpfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-filename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-log_reader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-log_writer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-memtable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-repair.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-table_cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-version_edit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-version_set.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-write_batch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-block_builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-block.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-filter_block.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-format.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-iterator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-merger.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-table_builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-two_level_iterator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-arena.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-bloom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-comparator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-crc32c.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-env.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-filter_policy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-histogram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-options.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-status.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-env_posix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crc32c/src/libcrc32c_la-crc32c.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crc32c/src/libcrc32c_la-crc32c_portable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crc32c/libcrc32c_sse42.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/helpers/memenv/libmemenv_la-memenv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_1byte.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_2bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_3bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_4bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_5bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_6bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_7bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_8bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/libminisketch_a-minisketch.o Step #6 - "compile-libfuzzer-introspector-x86_64": AR minisketch/libminisketch_clmul.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libtest_util.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libtest_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_node.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_common.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_util.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_consensus.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crypto/libbitcoin_crypto_base.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crypto/libbitcoin_crypto_sse41.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crypto/libbitcoin_crypto_avx2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crypto/libbitcoin_crypto_x86_shani.la Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_cli.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crc32c/libcrc32c.la Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_wallet.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libunivalue.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD leveldb/libleveldb.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD leveldb/libmemenv.la Step #6 - "compile-libfuzzer-introspector-x86_64": AR minisketch/libminisketch.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD test/fuzz/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Logging next yaml tile to /src/fuzzerLogFile-0-TO21bGlde1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc/man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": + WRITE_ALL_FUZZ_TARGETS_AND_ABORT=/tmp/a Step #6 - "compile-libfuzzer-introspector-x86_64": + ./src/test/fuzz/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Writing all fuzz target names to '/tmp/a'. Step #6 - "compile-libfuzzer-introspector-x86_64": + readarray FUZZ_TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export MAGIC_STR=b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157 Step #6 - "compile-libfuzzer-introspector-x86_64": + MAGIC_STR=b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157 Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's|std::getenv("FUZZ")|"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157"|g' ./src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/libtest_fuzz_a-fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN obj/build.h Step #6 - "compile-libfuzzer-introspector-x86_64": AR libtest_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD test/fuzz/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Logging next yaml tile to /src/fuzzerLogFile-0-e4cddVbLY4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc/man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addition_overflow\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addition_overflow",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addition_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addition_overflow ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addition_overflow_seed_corpus.zip addition_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addr_info_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addr_info_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize_seed_corpus.zip addr_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"address_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/address_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/address_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d address_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/address_deserialize_seed_corpus.zip address_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addrman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addrman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addrman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addrman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addrman_seed_corpus.zip addrman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addrman_serdeser\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addrman_serdeser ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser_seed_corpus.zip addrman_serdeser Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"asmap\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/asmap",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/asmap Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d asmap ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/asmap_seed_corpus.zip asmap Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"asmap_direct\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/asmap_direct",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/asmap_direct Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d asmap_direct ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/asmap_direct_seed_corpus.zip asmap_direct Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"autofile\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/autofile",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/autofile Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d autofile ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/autofile_seed_corpus.zip autofile Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"banman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/banman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/banman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d banman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/banman_seed_corpus.zip banman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"base_encode_decode\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/base_encode_decode",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/base_encode_decode Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d base_encode_decode ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/base_encode_decode_seed_corpus.zip base_encode_decode Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bech32\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bech32",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bech32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bech32 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bech32_seed_corpus.zip bech32 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bip324_cipher_roundtrip\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bip324_cipher_roundtrip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip_seed_corpus.zip bip324_cipher_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bip324_ecdh\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bip324_ecdh ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh_seed_corpus.zip bip324_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bitdeque\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bitdeque",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bitdeque Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bitdeque ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bitdeque_seed_corpus.zip bitdeque Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_seed_corpus.zip block Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_deserialize_seed_corpus.zip block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_file_info_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_file_info_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize_seed_corpus.zip block_file_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_filter_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_filter_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize_seed_corpus.zip block_filter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_header\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_header",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_header Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_header ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_header_seed_corpus.zip block_header Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_header_and_short_txids_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_header_and_short_txids_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize_seed_corpus.zip block_header_and_short_txids_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockfilter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockfilter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockfilter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockfilter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockfilter_seed_corpus.zip blockfilter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockheader_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockheader_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize_seed_corpus.zip blockheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blocklocator_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blocklocator_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize_seed_corpus.zip blocklocator_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockmerkleroot\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockmerkleroot ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot_seed_corpus.zip blockmerkleroot Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blocktransactions_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blocktransactions_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize_seed_corpus.zip blocktransactions_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blocktransactionsrequest_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blocktransactionsrequest_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize_seed_corpus.zip blocktransactionsrequest_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockundo_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockundo_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize_seed_corpus.zip blockundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bloom_filter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bloom_filter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bloom_filter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bloom_filter_seed_corpus.zip bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bloomfilter_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bloomfilter_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize_seed_corpus.zip bloomfilter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"buffered_file\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/buffered_file",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/buffered_file Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d buffered_file ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/buffered_file_seed_corpus.zip buffered_file Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"build_and_compare_feerate_diagram\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d build_and_compare_feerate_diagram ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram_seed_corpus.zip build_and_compare_feerate_diagram Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"chacha20_split_crypt\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d chacha20_split_crypt ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt_seed_corpus.zip chacha20_split_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"chacha20_split_keystream\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d chacha20_split_keystream ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream_seed_corpus.zip chacha20_split_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"chain\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/chain",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/chain Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d chain ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/chain_seed_corpus.zip chain Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"checkqueue\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/checkqueue",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/checkqueue Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d checkqueue ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/checkqueue_seed_corpus.zip checkqueue Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coin_grinder\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coin_grinder",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coin_grinder Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coin_grinder ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_seed_corpus.zip coin_grinder Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coin_grinder_is_optimal\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coin_grinder_is_optimal ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal_seed_corpus.zip coin_grinder_is_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coincontrol\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coincontrol",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coincontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coincontrol ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coincontrol_seed_corpus.zip coincontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coins_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coins_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coins_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coins_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coins_deserialize_seed_corpus.zip coins_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coins_view\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coins_view",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coins_view Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coins_view ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coins_view_seed_corpus.zip coins_view Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coinscache_sim\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coinscache_sim",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coinscache_sim Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coinscache_sim ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coinscache_sim_seed_corpus.zip coinscache_sim Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coinselection\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coinselection",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coinselection Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coinselection ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coinselection_seed_corpus.zip coinselection Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"connman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/connman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/connman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d connman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/connman_seed_corpus.zip connman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_seed_corpus.zip crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_aes256\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_aes256 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256_seed_corpus.zip crypto_aes256 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_aes256cbc\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_aes256cbc ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc_seed_corpus.zip crypto_aes256cbc Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_chacha20\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_chacha20 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20_seed_corpus.zip crypto_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_common\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_common",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_common Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_common ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_common_seed_corpus.zip crypto_common Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_diff_fuzz_chacha20\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_diff_fuzz_chacha20 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20_seed_corpus.zip crypto_diff_fuzz_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_fschacha20\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_fschacha20 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20_seed_corpus.zip crypto_fschacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_hkdf_hmac_sha256_l32\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_hkdf_hmac_sha256_l32 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32_seed_corpus.zip crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_poly1305\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_poly1305 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_seed_corpus.zip crypto_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_poly1305_split\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_poly1305_split ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split_seed_corpus.zip crypto_poly1305_split Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"cuckoocache\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/cuckoocache",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/cuckoocache Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d cuckoocache ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/cuckoocache_seed_corpus.zip cuckoocache Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"data_stream_addr_man\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d data_stream_addr_man ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man_seed_corpus.zip data_stream_addr_man Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"decode_tx\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/decode_tx",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/decode_tx Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d decode_tx ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/decode_tx_seed_corpus.zip decode_tx Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"descriptor_parse\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/descriptor_parse",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d descriptor_parse ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/descriptor_parse_seed_corpus.zip descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"diskblockindex_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d diskblockindex_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize_seed_corpus.zip diskblockindex_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"ellswift_roundtrip\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d ellswift_roundtrip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip_seed_corpus.zip ellswift_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"eval_script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/eval_script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/eval_script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d eval_script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/eval_script_seed_corpus.zip eval_script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"fee_rate\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/fee_rate",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/fee_rate Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fee_rate ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/fee_rate_seed_corpus.zip fee_rate Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"fee_rate_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fee_rate_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize_seed_corpus.zip fee_rate_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"feefrac\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/feefrac",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/feefrac Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d feefrac ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/feefrac_seed_corpus.zip feefrac Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"fees\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/fees",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/fees Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fees ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/fees_seed_corpus.zip fees Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"flat_file_pos_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d flat_file_pos_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize_seed_corpus.zip flat_file_pos_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"flatfile\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/flatfile",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/flatfile Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d flatfile ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/flatfile_seed_corpus.zip flatfile Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"float\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/float",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/float Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d float ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/float_seed_corpus.zip float Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"golomb_rice\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/golomb_rice",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/golomb_rice Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d golomb_rice ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/golomb_rice_seed_corpus.zip golomb_rice Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"headers_sync_state\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/headers_sync_state",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/headers_sync_state Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d headers_sync_state ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/headers_sync_state_seed_corpus.zip headers_sync_state Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"hex\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/hex",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/hex Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d hex ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/hex_seed_corpus.zip hex Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"http_request\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/http_request",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/http_request Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d http_request ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/http_request_seed_corpus.zip http_request Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"integer\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/integer",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/integer Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d integer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/integer_seed_corpus.zip integer Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"inv_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/inv_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/inv_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d inv_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/inv_deserialize_seed_corpus.zip inv_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"key\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/key",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/key Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d key ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/key_seed_corpus.zip key Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"key_io\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/key_io",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/key_io Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d key_io ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/key_io_seed_corpus.zip key_io Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"key_origin_info_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d key_origin_info_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize_seed_corpus.zip key_origin_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"kitchen_sink\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/kitchen_sink",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/kitchen_sink Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d kitchen_sink ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/kitchen_sink_seed_corpus.zip kitchen_sink Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"load_external_block_file\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/load_external_block_file",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/load_external_block_file Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d load_external_block_file ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/load_external_block_file_seed_corpus.zip load_external_block_file Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"local_address\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/local_address",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/local_address Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d local_address ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/local_address_seed_corpus.zip local_address Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"locale\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/locale",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/locale Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d locale ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/locale_seed_corpus.zip locale Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"merkle_block_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d merkle_block_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize_seed_corpus.zip merkle_block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"merkleblock\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/merkleblock",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/merkleblock Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d merkleblock ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/merkleblock_seed_corpus.zip merkleblock Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"message\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/message",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/message Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d message ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/message_seed_corpus.zip message Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"messageheader_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d messageheader_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize_seed_corpus.zip messageheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"mini_miner\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/mini_miner",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/mini_miner Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d mini_miner ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/mini_miner_seed_corpus.zip mini_miner Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"mini_miner_selection\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d mini_miner_selection ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection_seed_corpus.zip mini_miner_selection Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_script_seed_corpus.zip miniscript_script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_smart\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_smart",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_smart Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_smart ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_smart_seed_corpus.zip miniscript_smart Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_stable\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_stable",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_stable Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_stable ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_stable_seed_corpus.zip miniscript_stable Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_string\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_string",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_string Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_string ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_string_seed_corpus.zip miniscript_string Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"minisketch\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/minisketch",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/minisketch Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d minisketch ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/minisketch_seed_corpus.zip minisketch Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"mocked_descriptor_parse\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d mocked_descriptor_parse ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse_seed_corpus.zip mocked_descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"muhash\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/muhash",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/muhash Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d muhash ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/muhash_seed_corpus.zip muhash Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"multiplication_overflow\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d multiplication_overflow ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow_seed_corpus.zip multiplication_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"net\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/net",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/net Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d net ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/net_seed_corpus.zip net Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"net_permissions\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/net_permissions",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/net_permissions Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d net_permissions ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/net_permissions_seed_corpus.zip net_permissions Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"netaddr_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d netaddr_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize_seed_corpus.zip netaddr_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"netaddress\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/netaddress",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/netaddress Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d netaddress ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/netaddress_seed_corpus.zip netaddress Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"netbase_dns_lookup\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d netbase_dns_lookup ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup_seed_corpus.zip netbase_dns_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"node_eviction\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/node_eviction",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/node_eviction Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d node_eviction ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/node_eviction_seed_corpus.zip node_eviction Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"out_point_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d out_point_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize_seed_corpus.zip out_point_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_bidirectional\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_bidirectional ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_seed_corpus.zip p2p_transport_bidirectional Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_bidirectional_v1v2\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_bidirectional_v1v2 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2_seed_corpus.zip p2p_transport_bidirectional_v1v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_bidirectional_v2\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_bidirectional_v2 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2_seed_corpus.zip p2p_transport_bidirectional_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_serialization\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_serialization ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization_seed_corpus.zip p2p_transport_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"package_rbf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/package_rbf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/package_rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d package_rbf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/package_rbf_seed_corpus.zip package_rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_hd_keypath\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_hd_keypath ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath_seed_corpus.zip parse_hd_keypath Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_iso8601\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_iso8601",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_iso8601 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_iso8601 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_iso8601_seed_corpus.zip parse_iso8601 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_numbers\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_numbers",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_numbers ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_numbers_seed_corpus.zip parse_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_script_seed_corpus.zip parse_script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_univalue\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_univalue",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_univalue Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_univalue ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_univalue_seed_corpus.zip parse_univalue Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"partial_merkle_tree_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d partial_merkle_tree_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize_seed_corpus.zip partial_merkle_tree_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"partially_downloaded_block\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d partially_downloaded_block ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block_seed_corpus.zip partially_downloaded_block Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"partially_signed_transaction_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d partially_signed_transaction_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize_seed_corpus.zip partially_signed_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"policy_estimator\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/policy_estimator",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/policy_estimator Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d policy_estimator ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_seed_corpus.zip policy_estimator Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"policy_estimator_io\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d policy_estimator_io ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io_seed_corpus.zip policy_estimator_io Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pool_resource\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pool_resource",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pool_resource Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pool_resource ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pool_resource_seed_corpus.zip pool_resource Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pow\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pow",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pow Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pow ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pow_seed_corpus.zip pow Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pow_transition\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pow_transition",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pow_transition Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pow_transition ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pow_transition_seed_corpus.zip pow_transition Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"prefilled_transaction_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d prefilled_transaction_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize_seed_corpus.zip prefilled_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"prevector\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/prevector",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/prevector Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d prevector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/prevector_seed_corpus.zip prevector Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"primitives_transaction\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/primitives_transaction",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/primitives_transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d primitives_transaction ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/primitives_transaction_seed_corpus.zip primitives_transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"process_message\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/process_message",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/process_message Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d process_message ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/process_message_seed_corpus.zip process_message Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"process_messages\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/process_messages",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/process_messages Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d process_messages ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/process_messages_seed_corpus.zip process_messages Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"protocol\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/protocol",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/protocol Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d protocol ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/protocol_seed_corpus.zip protocol Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"psbt\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/psbt",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/psbt Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d psbt ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/psbt_seed_corpus.zip psbt Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"psbt_input_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d psbt_input_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize_seed_corpus.zip psbt_input_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"psbt_output_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d psbt_output_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize_seed_corpus.zip psbt_output_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pub_key_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pub_key_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize_seed_corpus.zip pub_key_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"random\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/random",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/random Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d random ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/random_seed_corpus.zip random Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"rbf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/rbf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d rbf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/rbf_seed_corpus.zip rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"rolling_bloom_filter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d rolling_bloom_filter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter_seed_corpus.zip rolling_bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"rpc\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/rpc",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/rpc Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d rpc ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/rpc_seed_corpus.zip rpc Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_seed_corpus.zip script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_descriptor_cache\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_descriptor_cache ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache_seed_corpus.zip script_descriptor_cache Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_deserialize_seed_corpus.zip script_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_flags\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_flags",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_flags Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_flags ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_flags_seed_corpus.zip script_flags Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_format\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_format",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_format Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_format ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_format_seed_corpus.zip script_format Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_interpreter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_interpreter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_interpreter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_interpreter_seed_corpus.zip script_interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_ops\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_ops",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_ops ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_ops_seed_corpus.zip script_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_sigcache\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_sigcache",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_sigcache Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_sigcache ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_sigcache_seed_corpus.zip script_sigcache Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_sign\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_sign",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_sign Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_sign ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_sign_seed_corpus.zip script_sign Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"scriptnum_ops\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d scriptnum_ops ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops_seed_corpus.zip scriptnum_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"scriptpubkeyman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d scriptpubkeyman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman_seed_corpus.zip scriptpubkeyman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"secp256k1_ec_seckey_import_export_der\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d secp256k1_ec_seckey_import_export_der ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der_seed_corpus.zip secp256k1_ec_seckey_import_export_der Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"secp256k1_ecdsa_signature_parse_der_lax\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d secp256k1_ecdsa_signature_parse_der_lax ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax_seed_corpus.zip secp256k1_ecdsa_signature_parse_der_lax Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"service_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/service_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/service_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d service_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/service_deserialize_seed_corpus.zip service_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"signature_checker\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/signature_checker",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/signature_checker Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d signature_checker ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/signature_checker_seed_corpus.zip signature_checker Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"signet\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/signet",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/signet Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d signet ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/signet_seed_corpus.zip signet Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"snapshotmetadata_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d snapshotmetadata_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize_seed_corpus.zip snapshotmetadata_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"socks5\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/socks5",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/socks5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d socks5 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/socks5_seed_corpus.zip socks5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"span\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/span",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/span Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d span ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/span_seed_corpus.zip span Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"spanparsing\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/spanparsing",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/spanparsing Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d spanparsing ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/spanparsing_seed_corpus.zip spanparsing Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"str_printf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/str_printf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/str_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d str_printf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/str_printf_seed_corpus.zip str_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"string\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/string",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/string Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d string ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/string_seed_corpus.zip string Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"system\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/system",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d system ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/system_seed_corpus.zip system Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"timeoffsets\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/timeoffsets",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/timeoffsets Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d timeoffsets ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"torcontrol\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/torcontrol",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/torcontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d torcontrol ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/torcontrol_seed_corpus.zip torcontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"transaction\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/transaction",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d transaction ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/transaction_seed_corpus.zip transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_in\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_in",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_in Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_in ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_in_seed_corpus.zip tx_in Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_in_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_in_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize_seed_corpus.zip tx_in_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_out\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_out",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_out Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_out ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_out_seed_corpus.zip tx_out Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_package_eval\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_package_eval",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_package_eval Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_package_eval ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_package_eval_seed_corpus.zip tx_package_eval Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_pool\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_pool",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_pool Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_pool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_pool_seed_corpus.zip tx_pool Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_pool_standard\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_pool_standard ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard_seed_corpus.zip tx_pool_standard Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txorphan\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txorphan",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txorphan Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txorphan ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txorphan_seed_corpus.zip txorphan Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txoutcompressor_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txoutcompressor_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize_seed_corpus.zip txoutcompressor_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txrequest\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txrequest",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txrequest Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txrequest ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txrequest_seed_corpus.zip txrequest Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txundo_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txundo_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize_seed_corpus.zip txundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"uint160_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d uint160_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize_seed_corpus.zip uint160_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"uint256_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d uint256_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize_seed_corpus.zip uint256_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"utxo_snapshot\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d utxo_snapshot ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot_seed_corpus.zip utxo_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"utxo_total_supply\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d utxo_total_supply ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply_seed_corpus.zip utxo_total_supply Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"validation_load_mempool\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d validation_load_mempool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool_seed_corpus.zip validation_load_mempool Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"versionbits\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/versionbits",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/versionbits Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d versionbits ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/versionbits_seed_corpus.zip versionbits Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"wallet_fees\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/wallet_fees",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/wallet_fees Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d wallet_fees ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/wallet_fees_seed_corpus.zip wallet_fees Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"wallet_notifications\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/wallet_notifications",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/wallet_notifications Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d wallet_notifications ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/wallet_notifications_seed_corpus.zip wallet_notifications Step #6 - "compile-libfuzzer-introspector-x86_64": + cp assets/fuzz_dicts/descriptors.dict assets/fuzz_dicts/net_processing.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 47% Reading package lists... 47% Reading package lists... 56% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (549 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21857 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.2MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/f7/29/13965af254e3373bceae8fb9a0e6ea0d0e571171b80d6646932131d6439b/setuptools-69.5.1-py3-none-any.whl (894kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 15.2MB/s eta 0:00:01  |▊ | 20kB 22.7MB/s eta 0:00:01  |█ | 30kB 30.3MB/s eta 0:00:01  |█▌ | 40kB 36.1MB/s eta 0:00:01  |█▉ | 51kB 36.2MB/s eta 0:00:01  |██▏ | 61kB 40.2MB/s eta 0:00:01  |██▋ | 71kB 44.0MB/s eta 0:00:01  |███ | 81kB 46.7MB/s eta 0:00:01  |███▎ | 92kB 49.5MB/s eta 0:00:01  |███▋ | 102kB 51.7MB/s eta 0:00:01  |████ | 112kB 51.7MB/s eta 0:00:01  |████▍ | 122kB 51.7MB/s eta 0:00:01  |████▊ | 133kB 51.7MB/s eta 0:00:01  |█████▏ | 143kB 51.7MB/s eta 0:00:01  |█████▌ | 153kB 51.7MB/s eta 0:00:01  |█████▉ | 163kB 51.7MB/s eta 0:00:01  |██████▎ | 174kB 51.7MB/s eta 0:00:01  |██████▋ | 184kB 51.7MB/s eta 0:00:01  |███████ | 194kB 51.7MB/s eta 0:00:01  |███████▎ | 204kB 51.7MB/s eta 0:00:01  |███████▊ | 215kB 51.7MB/s eta 0:00:01  |████████ | 225kB 51.7MB/s eta 0:00:01  |████████▍ | 235kB 51.7MB/s eta 0:00:01  |████████▉ | 245kB 51.7MB/s eta 0:00:01  |█████████▏ | 256kB 51.7MB/s eta 0:00:01  |█████████▌ | 266kB 51.7MB/s eta 0:00:01  |██████████ | 276kB 51.7MB/s eta 0:00:01  |██████████▎ | 286kB 51.7MB/s eta 0:00:01  |██████████▋ | 296kB 51.7MB/s eta 0:00:01  |███████████ | 307kB 51.7MB/s eta 0:00:01  |███████████▍ | 317kB 51.7MB/s eta 0:00:01  |███████████▊ | 327kB 51.7MB/s eta 0:00:01  |████████████ | 337kB 51.7MB/s eta 0:00:01  |████████████▌ | 348kB 51.7MB/s eta 0:00:01  |████████████▉ | 358kB 51.7MB/s eta 0:00:01  |█████████████▏ | 368kB 51.7MB/s eta 0:00:01  |█████████████▌ | 378kB 51.7MB/s eta 0:00:01  |██████████████ | 389kB 51.7MB/s eta 0:00:01  |██████████████▎ | 399kB 51.7MB/s eta 0:00:01  |██████████████▋ | 409kB 51.7MB/s eta 0:00:01  |███████████████ | 419kB 51.7MB/s eta 0:00:01  |███████████████▍ | 430kB 51.7MB/s eta 0:00:01  |███████████████▊ | 440kB 51.7MB/s eta 0:00:01  |████████████████▏ | 450kB 51.7MB/s eta 0:00:01  |████████████████▌ | 460kB 51.7MB/s eta 0:00:01  |████████████████▉ | 471kB 51.7MB/s eta 0:00:01  |█████████████████▏ | 481kB 51.7MB/s eta 0:00:01  |█████████████████▋ | 491kB 51.7MB/s eta 0:00:01  |██████████████████ | 501kB 51.7MB/s eta 0:00:01  |██████████████████▎ | 512kB 51.7MB/s eta 0:00:01  |██████████████████▊ | 522kB 51.7MB/s eta 0:00:01  |███████████████████ | 532kB 51.7MB/s eta 0:00:01  |███████████████████▍ | 542kB 51.7MB/s eta 0:00:01  |███████████████████▉ | 552kB 51.7MB/s eta 0:00:01  |████████████████████▏ | 563kB 51.7MB/s eta 0:00:01  |████████████████████▌ | 573kB 51.7MB/s eta 0:00:01  |████████████████████▉ | 583kB 51.7MB/s eta 0:00:01  |█████████████████████▎ | 593kB 51.7MB/s eta 0:00:01  |█████████████████████▋ | 604kB 51.7MB/s eta 0:00:01  |██████████████████████ | 614kB 51.7MB/s eta 0:00:01  |██████████████████████▍ | 624kB 51.7MB/s eta 0:00:01  |██████████████████████▊ | 634kB 51.7MB/s eta 0:00:01  |███████████████████████ | 645kB 51.7MB/s eta 0:00:01  |███████████████████████▍ | 655kB 51.7MB/s eta 0:00:01  |███████████████████████▉ | 665kB 51.7MB/s eta 0:00:01  |████████████████████████▏ | 675kB 51.7MB/s eta 0:00:01  |████████████████████████▌ | 686kB 51.7MB/s eta 0:00:01  |█████████████████████████ | 696kB 51.7MB/s eta 0:00:01  |█████████████████████████▎ | 706kB 51.7MB/s eta 0:00:01  |█████████████████████████▋ | 716kB 51.7MB/s eta 0:00:01  |██████████████████████████ | 727kB 51.7MB/s eta 0:00:01  |██████████████████████████▍ | 737kB 51.7MB/s eta 0:00:01  |██████████████████████████▊ | 747kB 51.7MB/s eta 0:00:01  |███████████████████████████ | 757kB 51.7MB/s eta 0:00:01  |███████████████████████████▌ | 768kB 51.7MB/s eta 0:00:01  |███████████████████████████▉ | 778kB 51.7MB/s eta 0:00:01  |████████████████████████████▏ | 788kB 51.7MB/s eta 0:00:01  |████████████████████████████▋ | 798kB 51.7MB/s eta 0:00:01  |█████████████████████████████ | 808kB 51.7MB/s eta 0:00:01  |█████████████████████████████▎ | 819kB 51.7MB/s eta 0:00:01  |█████████████████████████████▊ | 829kB 51.7MB/s eta 0:00:01  |██████████████████████████████ | 839kB 51.7MB/s eta 0:00:01  |██████████████████████████████▍ | 849kB 51.7MB/s eta 0:00:01  |██████████████████████████████▊ | 860kB 51.7MB/s eta 0:00:01  |███████████████████████████████▏| 870kB 51.7MB/s eta 0:00:01  |███████████████████████████████▌| 880kB 51.7MB/s eta 0:00:01  |███████████████████████████████▉| 890kB 51.7MB/s eta 0:00:01  |████████████████████████████████| 901kB 51.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.1-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.1-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 28.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 3.0/5.1 MB 42.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 51.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.1 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.1-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 14.0 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.5 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.1 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 20.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5.2/9.2 MB 29.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 36.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 172.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 82.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 63.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 195.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.1/17.3 MB 95.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 82.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.8/17.3 MB 74.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 63.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.5/17.3 MB 70.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 70.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 178.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 26.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.1-py3-none-any.whl (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data' and '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data' and '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data' and '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.yaml' and '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.yaml' and '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data.yaml' and '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TO21bGlde1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.936 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/float is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addrman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/prevector is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_header is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/minisketch is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/descriptor_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bloom_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/signet is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rbf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_sigcache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txorphan is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/primitives_transaction is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/signature_checker is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_sign is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asmap_direct is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/node_eviction is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/key is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_package_eval is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coinscache_sim is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fee_rate is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coincontrol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_pool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bech32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_stable is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_flags is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rpc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coin_grinder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/str_printf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decode_tx is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bitdeque is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flatfile is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/connman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asmap is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pow_transition is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffered_file is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txrequest is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/golomb_rice is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wallet_fees is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chain is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/process_messages is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/psbt is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addition_overflow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/span is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/feefrac is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_common is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/autofile is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/headers_sync_state is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_ops is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/process_message is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_out is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/net is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/netaddress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_string is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/address_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coins_view is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/random is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/protocol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spanparsing is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_iso8601 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mini_miner is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockfilter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coinselection is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checkqueue is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/torcontrol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/socks5 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/load_external_block_file is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_univalue is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_interpreter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/system is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/message is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/local_address is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/string is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transaction is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/versionbits is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/timeoffsets is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/base_encode_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wallet_notifications is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/inv_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/banman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_numbers is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/package_rbf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cuckoocache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/key_io is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/eval_script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_request is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/integer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fees is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_in is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/muhash is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pool_resource is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/merkleblock is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.944 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/locale is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coins_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/service_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/policy_estimator is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_smart is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/net_permissions is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/kitchen_sink is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:42.945 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:43.953 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:44.946 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:46.347 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:47.314 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:48.272 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:49.645 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:51.037 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:51.993 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:52.948 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:53.917 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:55.067 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:56.028 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:57.411 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:58.383 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:18:59.751 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:00.708 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:02.079 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:03.422 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:04.382 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:05.343 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:06.310 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:07.701 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:08.665 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:09.625 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:10.590 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:11.551 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:12.918 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:13.885 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:14.843 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:15.803 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:16.765 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:17.719 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:18.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:19.635 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:20.592 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:21.972 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:23.346 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:24.684 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:25.643 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:27.033 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:28.000 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:28.961 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:29.924 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:30.888 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:32.249 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:33.606 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:34.961 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:36.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:37.270 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:38.234 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:39.191 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:40.155 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:41.485 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:42.439 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:43.784 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:44.744 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:46.082 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:47.406 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:48.771 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:50.098 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:51.061 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:52.429 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:53.759 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:54.724 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:56.086 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:57.044 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:58.010 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:19:59.345 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:00.706 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:01.676 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:02.639 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:04.001 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:04.970 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:05.933 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:07.274 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:08.242 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:09.205 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:10.170 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:11.135 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:12.105 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:13.068 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:14.417 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:15.372 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:16.352 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:17.708 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:19.078 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:20.408 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:21.727 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:23.067 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:24.031 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:24.990 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:25.956 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:26.922 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:28.248 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:29.203 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:30.159 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:31.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:32.078 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:33.401 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:34.732 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:35.696 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:37.026 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:37.983 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:39.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:40.630 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:41.954 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:42.923 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:44.247 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:45.209 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:46.541 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:47.857 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:49.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:50.553 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:52.033 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:53.003 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:53.969 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:55.288 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:56.639 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:57.986 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:58.946 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:20:59.910 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:01.225 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:02.544 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:03.502 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:04.858 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:05.831 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:07.161 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:08.123 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:09.467 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:10.433 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:11.397 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:12.366 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:13.351 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:14.314 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:15.615 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:16.930 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:17.898 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:18.858 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:20.159 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:21.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:22.468 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:23.827 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:25.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:26.496 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:27.852 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:29.151 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:30.471 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:31.798 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:33.108 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:34.429 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:35.749 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:37.059 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:38.388 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:39.698 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:41.017 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:42.341 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:43.657 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:44.988 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:46.320 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:47.282 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:48.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:49.602 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:50.959 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:51.915 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:53.236 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:54.553 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:55.535 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:56.877 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:57.832 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:21:59.174 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:00.511 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:01.853 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:03.202 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:04.548 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:05.807 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:07.153 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.515 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cddVbLY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.520 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/float', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_format', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addrman', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/prevector', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_header', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/minisketch', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hex', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/descriptor_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bloom_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/signet', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rbf', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_sigcache', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txorphan', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/primitives_transaction', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/signature_checker', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_sign', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asmap_direct', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/node_eviction', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/key', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_package_eval', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coinscache_sim', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fee_rate', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coincontrol', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_pool', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bech32', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_stable', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_flags', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rpc', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coin_grinder', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/str_printf', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decode_tx', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bitdeque', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flatfile', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/connman', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asmap', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pow_transition', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffered_file', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txrequest', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/golomb_rice', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wallet_fees', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chain', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pow', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/process_messages', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/psbt', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_script', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addition_overflow', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/span', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/feefrac', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_common', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/autofile', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/headers_sync_state', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_ops', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/process_message', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_out', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/net', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/netaddress', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_string', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/address_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coins_view', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/random', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/protocol', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spanparsing', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_iso8601', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mini_miner', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockfilter', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coinselection', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checkqueue', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/torcontrol', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/socks5', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/load_external_block_file', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_univalue', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_interpreter', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/system', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/message', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/local_address', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/string', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transaction', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/versionbits', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/timeoffsets', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/base_encode_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wallet_notifications', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/inv_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/banman', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_numbers', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_script', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/package_rbf', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cuckoocache', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/key_io', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/eval_script', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_request', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/integer', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fees', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_in', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/muhash', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pool_resource', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/merkleblock', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/locale', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coins_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/service_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/policy_estimator', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_smart', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/net_permissions', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/kitchen_sink', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cddVbLY4'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.556 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.726 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.727 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TO21bGlde1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.758 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.759 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.759 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:22:08.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.061 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.061 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TO21bGlde1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.071 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.140 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.374 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.374 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.561 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.641 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.767 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.783 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:43.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:44.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.440 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.440 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.440 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.475 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.475 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.500 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.512 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.775 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.775 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.855 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.855 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.855 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.855 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.910 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.910 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.936 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.986 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:46.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:47.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.767 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.815 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.816 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.816 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:48.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:49.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:49.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:49.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:49.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:49.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:49.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.391 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.899 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.915 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.915 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.915 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:50.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:51.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.135 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.135 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:52.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:53.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.570 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.672 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:54.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.338 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.338 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.338 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.338 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.338 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.338 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:55.968 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.085 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.164 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.165 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.929 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:56.929 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.596 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.596 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.757 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.828 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.828 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:57.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:58.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:58.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:58.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:58.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:58.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:58.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:58.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:58.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.601 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.775 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.775 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.775 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:23:59.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.365 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:01.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:06.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:06.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.723 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.731 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.732 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.733 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.734 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.735 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.736 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.737 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cddVbLY4.data with fuzzerLogFile-0-e4cddVbLY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.738 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.806 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.806 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.807 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.807 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.808 INFO code_coverage - load_llvm_coverage: Found 180 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.808 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utxo_snapshot.covreport', '/src/inspector/p2p_transport_serialization.covreport', '/src/inspector/address_deserialize.covreport', '/src/inspector/p2p_transport_bidirectional.covreport', '/src/inspector/coinselection.covreport', '/src/inspector/socks5.covreport', '/src/inspector/bitdeque.covreport', '/src/inspector/timeoffsets.covreport', '/src/inspector/multiplication_overflow.covreport', '/src/inspector/miniscript_script.covreport', '/src/inspector/fees.covreport', '/src/inspector/crypto_aes256.covreport', '/src/inspector/asmap.covreport', '/src/inspector/blockmerkleroot.covreport', '/src/inspector/uint160_deserialize.covreport', '/src/inspector/spanparsing.covreport', '/src/inspector/mini_miner_selection.covreport', '/src/inspector/tx_pool_standard.covreport', '/src/inspector/blocklocator_deserialize.covreport', '/src/inspector/netbase_dns_lookup.covreport', '/src/inspector/eval_script.covreport', '/src/inspector/snapshotmetadata_deserialize.covreport', '/src/inspector/scriptnum_ops.covreport', '/src/inspector/signet.covreport', '/src/inspector/chain.covreport', '/src/inspector/bip324_cipher_roundtrip.covreport', '/src/inspector/policy_estimator.covreport', '/src/inspector/partial_merkle_tree_deserialize.covreport', '/src/inspector/txrequest.covreport', '/src/inspector/primitives_transaction.covreport', '/src/inspector/addr_info_deserialize.covreport', '/src/inspector/system.covreport', '/src/inspector/addrman.covreport', '/src/inspector/crypto_chacha20.covreport', '/src/inspector/pool_resource.covreport', '/src/inspector/signature_checker.covreport', '/src/inspector/addrman_serdeser.covreport', '/src/inspector/parse_script.covreport', '/src/inspector/parse_iso8601.covreport', '/src/inspector/pub_key_deserialize.covreport', '/src/inspector/block_header_and_short_txids_deserialize.covreport', '/src/inspector/service_deserialize.covreport', '/src/inspector/package_rbf.covreport', '/src/inspector/script_flags.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w2-p2.covreport', '/src/inspector/coin_grinder_is_optimal.covreport', '/src/inspector/block.covreport', '/src/inspector/blocktransactions_deserialize.covreport', '/src/inspector/scriptpubkeyman.covreport', '/src/inspector/merkleblock.covreport', '/src/inspector/crypto_aes256cbc.covreport', '/src/inspector/asmap_direct.covreport', '/src/inspector/mini_miner.covreport', '/src/inspector/http_request.covreport', '/src/inspector/miniscript_string.covreport', '/src/inspector/descriptor_parse.covreport', '/src/inspector/crypto_poly1305_split.covreport', '/src/inspector/random.covreport', '/src/inspector/pow_transition.covreport', '/src/inspector/tx_in.covreport', '/src/inspector/kitchen_sink.covreport', '/src/inspector/banman.covreport', '/src/inspector/mocked_descriptor_parse.covreport', '/src/inspector/bip324_ecdh.covreport', '/src/inspector/local_address.covreport', '/src/inspector/connman.covreport', '/src/inspector/txundo_deserialize.covreport', '/src/inspector/node_eviction.covreport', '/src/inspector/miniscript_smart.covreport', '/src/inspector/script.covreport', '/src/inspector/chacha20_split_crypt.covreport', '/src/inspector/block_filter_deserialize.covreport', '/src/inspector/fee_rate.covreport', '/src/inspector/decode_tx.covreport', '/src/inspector/utxo_total_supply.covreport', '/src/inspector/crypto_fschacha20.covreport', '/src/inspector/psbt_output_deserialize.covreport', '/src/inspector/parse_numbers.covreport', '/src/inspector/golomb_rice.covreport', '/src/inspector/out_point_deserialize.covreport', '/src/inspector/script_interpreter.covreport', '/src/inspector/key_io.covreport', '/src/inspector/tx_pool.covreport', '/src/inspector/hex.covreport', '/src/inspector/block_file_info_deserialize.covreport', '/src/inspector/buffered_file.covreport', '/src/inspector/versionbits.covreport', '/src/inspector/ellswift_roundtrip.covreport', '/src/inspector/netaddress.covreport', '/src/inspector/fee_rate_deserialize.covreport', '/src/inspector/bloomfilter_deserialize.covreport', '/src/inspector/load_external_block_file.covreport', '/src/inspector/block_header.covreport', '/src/inspector/transaction.covreport', '/src/inspector/autofile.covreport', '/src/inspector/p2p_transport_bidirectional_v1v2.covreport', '/src/inspector/parse_hd_keypath.covreport', '/src/inspector/string.covreport', '/src/inspector/bloom_filter.covreport', '/src/inspector/float.covreport', '/src/inspector/net.covreport', '/src/inspector/tx_out.covreport', '/src/inspector/script_ops.covreport', '/src/inspector/netaddr_deserialize.covreport', '/src/inspector/process_messages.covreport', '/src/inspector/process_message.covreport', '/src/inspector/prevector.covreport', '/src/inspector/txorphan.covreport', '/src/inspector/bech32.covreport', '/src/inspector/merkle_block_deserialize.covreport', '/src/inspector/blockheader_deserialize.covreport', '/src/inspector/script_sign.covreport', '/src/inspector/feefrac.covreport', '/src/inspector/key_origin_info_deserialize.covreport', '/src/inspector/blockfilter.covreport', '/src/inspector/secp256k1_ec_seckey_import_export_der.covreport', '/src/inspector/parse_univalue.covreport', '/src/inspector/script_sigcache.covreport', '/src/inspector/base_encode_decode.covreport', '/src/inspector/diskblockindex_deserialize.covreport', '/src/inspector/message.covreport', '/src/inspector/muhash.covreport', '/src/inspector/data_stream_addr_man.covreport', '/src/inspector/messageheader_deserialize.covreport', '/src/inspector/miniscript_stable.covreport', '/src/inspector/cuckoocache.covreport', '/src/inspector/rbf.covreport', '/src/inspector/coins_view.covreport', '/src/inspector/crypto_diff_fuzz_chacha20.covreport', '/src/inspector/block_deserialize.covreport', '/src/inspector/minisketch.covreport', '/src/inspector/policy_estimator_io.covreport', '/src/inspector/locale.covreport', '/src/inspector/wallet_fees.covreport', '/src/inspector/rolling_bloom_filter.covreport', '/src/inspector/flat_file_pos_deserialize.covreport', '/src/inspector/psbt_input_deserialize.covreport', '/src/inspector/script_format.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w15-p4.covreport', '/src/inspector/prefilled_transaction_deserialize.covreport', '/src/inspector/integer.covreport', '/src/inspector/inv_deserialize.covreport', '/src/inspector/key.covreport', '/src/inspector/script_descriptor_cache.covreport', '/src/inspector/flatfile.covreport', '/src/inspector/coinscache_sim.covreport', '/src/inspector/tx_package_eval.covreport', '/src/inspector/coincontrol.covreport', '/src/inspector/partially_signed_transaction_deserialize.covreport', '/src/inspector/crypto_hkdf_hmac_sha256_l32.covreport', '/src/inspector/addition_overflow.covreport', '/src/inspector/headers_sync_state.covreport', '/src/inspector/uint256_deserialize.covreport', '/src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w20-p8.covreport', '/src/inspector/validation_load_mempool.covreport', '/src/inspector/crypto.covreport', '/src/inspector/blocktransactionsrequest_deserialize.covreport', '/src/inspector/tx_in_deserialize.covreport', '/src/inspector/partially_downloaded_block.covreport', '/src/inspector/psbt.covreport', '/src/inspector/torcontrol.covreport', '/src/inspector/blockundo_deserialize.covreport', '/src/inspector/span.covreport', '/src/inspector/p2p_transport_bidirectional_v2.covreport', '/src/inspector/chacha20_split_keystream.covreport', '/src/inspector/protocol.covreport', '/src/inspector/wallet_notifications.covreport', '/src/inspector/str_printf.covreport', '/src/inspector/coin_grinder.covreport', '/src/inspector/script_deserialize.covreport', '/src/inspector/txoutcompressor_deserialize.covreport', '/src/inspector/build_and_compare_feerate_diagram.covreport', '/src/inspector/net_permissions.covreport', '/src/inspector/checkqueue.covreport', '/src/inspector/crypto_poly1305.covreport', '/src/inspector/pow.covreport', '/src/inspector/crypto_common.covreport', '/src/inspector/coins_deserialize.covreport', '/src/inspector/rpc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_snapshot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.832 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:30.859 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/address_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinselection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/socks5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:31.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bitdeque.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/timeoffsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/multiplication_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.621 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.621 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockmerkleroot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.655 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.655 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.657 INFO code_coverage - load_llvm_coverage: Found 180 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.657 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/crypto_hkdf_hmac_sha256_l32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_hkdf_hmac_sha256_l32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.665 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.665 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.697 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.698 INFO code_coverage - load_llvm_coverage: Found 180 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utxo_snapshot.covreport', '/src/inspector/p2p_transport_serialization.covreport', '/src/inspector/address_deserialize.covreport', '/src/inspector/p2p_transport_bidirectional.covreport', '/src/inspector/coinselection.covreport', '/src/inspector/socks5.covreport', '/src/inspector/bitdeque.covreport', '/src/inspector/timeoffsets.covreport', '/src/inspector/multiplication_overflow.covreport', '/src/inspector/miniscript_script.covreport', '/src/inspector/fees.covreport', '/src/inspector/crypto_aes256.covreport', '/src/inspector/asmap.covreport', '/src/inspector/blockmerkleroot.covreport', '/src/inspector/uint160_deserialize.covreport', '/src/inspector/spanparsing.covreport', '/src/inspector/mini_miner_selection.covreport', '/src/inspector/tx_pool_standard.covreport', '/src/inspector/blocklocator_deserialize.covreport', '/src/inspector/netbase_dns_lookup.covreport', '/src/inspector/eval_script.covreport', '/src/inspector/snapshotmetadata_deserialize.covreport', '/src/inspector/scriptnum_ops.covreport', '/src/inspector/signet.covreport', '/src/inspector/chain.covreport', '/src/inspector/bip324_cipher_roundtrip.covreport', '/src/inspector/policy_estimator.covreport', '/src/inspector/partial_merkle_tree_deserialize.covreport', '/src/inspector/txrequest.covreport', '/src/inspector/primitives_transaction.covreport', '/src/inspector/addr_info_deserialize.covreport', '/src/inspector/system.covreport', '/src/inspector/addrman.covreport', '/src/inspector/crypto_chacha20.covreport', '/src/inspector/pool_resource.covreport', '/src/inspector/signature_checker.covreport', '/src/inspector/addrman_serdeser.covreport', '/src/inspector/parse_script.covreport', '/src/inspector/parse_iso8601.covreport', '/src/inspector/pub_key_deserialize.covreport', '/src/inspector/block_header_and_short_txids_deserialize.covreport', '/src/inspector/service_deserialize.covreport', '/src/inspector/package_rbf.covreport', '/src/inspector/script_flags.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w2-p2.covreport', '/src/inspector/coin_grinder_is_optimal.covreport', '/src/inspector/block.covreport', '/src/inspector/blocktransactions_deserialize.covreport', '/src/inspector/scriptpubkeyman.covreport', '/src/inspector/merkleblock.covreport', '/src/inspector/crypto_aes256cbc.covreport', '/src/inspector/asmap_direct.covreport', '/src/inspector/mini_miner.covreport', '/src/inspector/http_request.covreport', '/src/inspector/miniscript_string.covreport', '/src/inspector/descriptor_parse.covreport', '/src/inspector/crypto_poly1305_split.covreport', '/src/inspector/random.covreport', '/src/inspector/pow_transition.covreport', '/src/inspector/tx_in.covreport', '/src/inspector/kitchen_sink.covreport', '/src/inspector/banman.covreport', '/src/inspector/mocked_descriptor_parse.covreport', '/src/inspector/bip324_ecdh.covreport', '/src/inspector/local_address.covreport', '/src/inspector/connman.covreport', '/src/inspector/txundo_deserialize.covreport', '/src/inspector/node_eviction.covreport', '/src/inspector/miniscript_smart.covreport', '/src/inspector/script.covreport', '/src/inspector/chacha20_split_crypt.covreport', '/src/inspector/block_filter_deserialize.covreport', '/src/inspector/fee_rate.covreport', '/src/inspector/decode_tx.covreport', '/src/inspector/utxo_total_supply.covreport', '/src/inspector/crypto_fschacha20.covreport', '/src/inspector/psbt_output_deserialize.covreport', '/src/inspector/parse_numbers.covreport', '/src/inspector/golomb_rice.covreport', '/src/inspector/out_point_deserialize.covreport', '/src/inspector/script_interpreter.covreport', '/src/inspector/key_io.covreport', '/src/inspector/tx_pool.covreport', '/src/inspector/hex.covreport', '/src/inspector/block_file_info_deserialize.covreport', '/src/inspector/buffered_file.covreport', '/src/inspector/versionbits.covreport', '/src/inspector/ellswift_roundtrip.covreport', '/src/inspector/netaddress.covreport', '/src/inspector/fee_rate_deserialize.covreport', '/src/inspector/bloomfilter_deserialize.covreport', '/src/inspector/load_external_block_file.covreport', '/src/inspector/block_header.covreport', '/src/inspector/transaction.covreport', '/src/inspector/autofile.covreport', '/src/inspector/p2p_transport_bidirectional_v1v2.covreport', '/src/inspector/parse_hd_keypath.covreport', '/src/inspector/string.covreport', '/src/inspector/bloom_filter.covreport', '/src/inspector/float.covreport', '/src/inspector/net.covreport', '/src/inspector/tx_out.covreport', '/src/inspector/script_ops.covreport', '/src/inspector/netaddr_deserialize.covreport', '/src/inspector/process_messages.covreport', '/src/inspector/process_message.covreport', '/src/inspector/prevector.covreport', '/src/inspector/txorphan.covreport', '/src/inspector/bech32.covreport', '/src/inspector/merkle_block_deserialize.covreport', '/src/inspector/blockheader_deserialize.covreport', '/src/inspector/script_sign.covreport', '/src/inspector/feefrac.covreport', '/src/inspector/key_origin_info_deserialize.covreport', '/src/inspector/blockfilter.covreport', '/src/inspector/secp256k1_ec_seckey_import_export_der.covreport', '/src/inspector/parse_univalue.covreport', '/src/inspector/script_sigcache.covreport', '/src/inspector/base_encode_decode.covreport', '/src/inspector/diskblockindex_deserialize.covreport', '/src/inspector/message.covreport', '/src/inspector/muhash.covreport', '/src/inspector/data_stream_addr_man.covreport', '/src/inspector/messageheader_deserialize.covreport', '/src/inspector/miniscript_stable.covreport', '/src/inspector/cuckoocache.covreport', '/src/inspector/rbf.covreport', '/src/inspector/coins_view.covreport', '/src/inspector/crypto_diff_fuzz_chacha20.covreport', '/src/inspector/block_deserialize.covreport', '/src/inspector/minisketch.covreport', '/src/inspector/policy_estimator_io.covreport', '/src/inspector/locale.covreport', '/src/inspector/wallet_fees.covreport', '/src/inspector/rolling_bloom_filter.covreport', '/src/inspector/flat_file_pos_deserialize.covreport', '/src/inspector/psbt_input_deserialize.covreport', '/src/inspector/script_format.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w15-p4.covreport', '/src/inspector/prefilled_transaction_deserialize.covreport', '/src/inspector/integer.covreport', '/src/inspector/inv_deserialize.covreport', '/src/inspector/key.covreport', '/src/inspector/script_descriptor_cache.covreport', '/src/inspector/flatfile.covreport', '/src/inspector/coinscache_sim.covreport', '/src/inspector/tx_package_eval.covreport', '/src/inspector/coincontrol.covreport', '/src/inspector/partially_signed_transaction_deserialize.covreport', '/src/inspector/crypto_hkdf_hmac_sha256_l32.covreport', '/src/inspector/addition_overflow.covreport', '/src/inspector/headers_sync_state.covreport', '/src/inspector/uint256_deserialize.covreport', '/src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w20-p8.covreport', '/src/inspector/validation_load_mempool.covreport', '/src/inspector/crypto.covreport', '/src/inspector/blocktransactionsrequest_deserialize.covreport', '/src/inspector/tx_in_deserialize.covreport', '/src/inspector/partially_downloaded_block.covreport', '/src/inspector/psbt.covreport', '/src/inspector/torcontrol.covreport', '/src/inspector/blockundo_deserialize.covreport', '/src/inspector/span.covreport', '/src/inspector/p2p_transport_bidirectional_v2.covreport', '/src/inspector/chacha20_split_keystream.covreport', '/src/inspector/protocol.covreport', '/src/inspector/wallet_notifications.covreport', '/src/inspector/str_printf.covreport', '/src/inspector/coin_grinder.covreport', '/src/inspector/script_deserialize.covreport', '/src/inspector/txoutcompressor_deserialize.covreport', '/src/inspector/build_and_compare_feerate_diagram.covreport', '/src/inspector/net_permissions.covreport', '/src/inspector/checkqueue.covreport', '/src/inspector/crypto_poly1305.covreport', '/src/inspector/pow.covreport', '/src/inspector/crypto_common.covreport', '/src/inspector/coins_deserialize.covreport', '/src/inspector/rpc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_snapshot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.790 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.790 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.790 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.791 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint160_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.891 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:32.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/spanparsing.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner_selection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/address_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool_standard.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinselection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/socks5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:33.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bitdeque.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocklocator_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/timeoffsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netbase_dns_lookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/multiplication_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eval_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snapshotmetadata_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptnum_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockmerkleroot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint160_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chain.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_cipher_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:34.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/spanparsing.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner_selection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partial_merkle_tree_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txrequest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool_standard.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/primitives_transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addr_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/system.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:35.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocklocator_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netbase_dns_lookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pool_resource.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eval_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signature_checker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snapshotmetadata_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman_serdeser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptnum_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_iso8601.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pub_key_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chain.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:36.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header_and_short_txids_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_cipher_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/service_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/package_rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partial_merkle_tree_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txrequest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_flags.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/primitives_transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w2-p2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addr_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:37.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/system.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pool_resource.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder_is_optimal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signature_checker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman_serdeser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactions_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptpubkeyman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 28| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_iso8601.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:38.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pub_key_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header_and_short_txids_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/service_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkleblock.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/package_rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256cbc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap_direct.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_flags.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w2-p2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:39.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 38| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder_is_optimal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305_split.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/random.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow_transition.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactions_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:40.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kitchen_sink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptpubkeyman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 28| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/banman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mocked_descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 30| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_ecdh.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/local_address.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkleblock.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256cbc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/connman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap_direct.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:41.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/node_eviction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_smart.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 38| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 52| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305_split.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:42.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/random.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_filter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow_transition.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kitchen_sink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/banman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decode_tx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_total_supply.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mocked_descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 30| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_ecdh.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_fschacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_output_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/local_address.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:43.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_numbers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/connman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/golomb_rice.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/out_point_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_interpreter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/node_eviction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_smart.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:44.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 52| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_file_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_filter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffered_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/versionbits.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ellswift_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decode_tx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_total_supply.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloomfilter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:45.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_fschacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/load_external_block_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_output_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_numbers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/golomb_rice.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/out_point_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_interpreter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/autofile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v1v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:46.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_hd_keypath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_out.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_file_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddr_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffered_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/versionbits.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_messages.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ellswift_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:47.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5348| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloomfilter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/load_external_block_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5348| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:48.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/autofile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v1v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prevector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txorphan.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_hd_keypath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bech32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkle_block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_out.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sign.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:49.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddr_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/feefrac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_messages.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_origin_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockfilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5348| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ec_seckey_import_export_der.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_univalue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 40| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sigcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:50.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/base_encode_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/diskblockindex_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5348| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 49| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/muhash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/data_stream_addr_man.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prevector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txorphan.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/messageheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bech32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:51.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_stable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkle_block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cuckoocache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sign.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_view.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/feefrac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_origin_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockfilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ec_seckey_import_export_der.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:52.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_diff_fuzz_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_univalue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 40| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sigcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minisketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/base_encode_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/locale.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/diskblockindex_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 49| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:53.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/muhash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/data_stream_addr_man.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rolling_bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flat_file_pos_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/messageheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_input_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_stable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w15-p4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cuckoocache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:54.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_view.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prefilled_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_diff_fuzz_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/integer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/inv_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minisketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_descriptor_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:55.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/locale.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flatfile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinscache_sim.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_package_eval.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rolling_bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flat_file_pos_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | // Only interested in 2 cases: sigop cost 0 or when single legacy sigop cost is >> 1KvB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_input_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coincontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:56.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w15-p4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_signed_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_hkdf_hmac_sha256_l32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addition_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/headers_sync_state.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint256_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prefilled_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/integer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:57.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w20-p8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/inv_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_descriptor_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flatfile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinscache_sim.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_package_eval.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/validation_load_mempool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:58.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | // Only interested in 2 cases: sigop cost 0 or when single legacy sigop cost is >> 1KvB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coincontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactionsrequest_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_signed_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_downloaded_block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_hkdf_hmac_sha256_l32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addition_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:24:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/headers_sync_state.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint256_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torcontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w20-p8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/span.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:00.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_keystream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/protocol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_notifications.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/validation_load_mempool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactionsrequest_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/str_printf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:01.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_downloaded_block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txoutcompressor_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/build_and_compare_feerate_diagram.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net_permissions.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkqueue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_common.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torcontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rpc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 44| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:02.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/span.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_keystream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/protocol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_notifications.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.769 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.770 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.770 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.770 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.770 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:03.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:04.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/str_printf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:05.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:05.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:05.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:05.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:05.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:05.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:05.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:05.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txoutcompressor_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/build_and_compare_feerate_diagram.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net_permissions.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkqueue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_common.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rpc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:06.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 44| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 864| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.606 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.606 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.606 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.606 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:07.703 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:38.272 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:38.272 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:38.273 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:38.273 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:38.304 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:38.496 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:40.930 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:40.930 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:41.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240511/linux -- crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:41.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports-by-target/20240511/crypto_hkdf_hmac_sha256_l32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:41.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:41.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:41.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:41.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:50.282 INFO analysis - overlay_calltree_with_coverage: [+] found 41 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:50.283 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240511/linux -- /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:50.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports-by-target/20240511//src/bitcoin-core/conftest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:50.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:50.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:50.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:50.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:58.045 INFO analysis - overlay_calltree_with_coverage: [+] found 1581 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:58.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240511/linux -- /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:58.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports-by-target/20240511//src/bitcoin-core/src/test/fuzz/fuzz.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:58.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:58.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:58.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:25:58.085 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:05.712 INFO analysis - overlay_calltree_with_coverage: [+] found 1581 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TO21bGlde1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TO21bGlde1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e4cddVbLY4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6D9CVr6DwM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TO21bGlde1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:06.373 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:06.373 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:06.373 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:06.374 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.264 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.265 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.873 INFO html_report - create_all_function_table: Assembled a total of 26602 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.874 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.907 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.908 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 25 -- : 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.908 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:07.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.040 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.357 INFO html_helpers - create_horisontal_calltree_image: Creating image crypto_hkdf_hmac_sha256_l32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.357 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.416 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.417 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.634 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.637 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.637 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:09.637 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.045 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.045 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.045 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.045 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.046 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.050 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.125 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_bitcoin-core_conftest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.125 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.222 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.223 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.370 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.934 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.935 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.935 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 25 -- : 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.935 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.935 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.937 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:10.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.035 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_bitcoin-core_src_test_fuzz_fuzz.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.035 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.140 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.141 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.301 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.301 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.754 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.755 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:26:11.755 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:01.711 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:01.757 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:01.759 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:01.771 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:31.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:31.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:34.184 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['wallet::migratewallet()::$_0::operator()(RPCHelpMan const&, JSONRPCRequest const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:35.187 INFO html_report - create_all_function_table: Assembled a total of 26602 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:35.727 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.106 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.106 INFO engine_input - analysis_func: Generating input for crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.193 INFO engine_input - analysis_func: Generating input for /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.279 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.279 INFO engine_input - analysis_func: Generating input for /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.362 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.362 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.362 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.417 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:27:36.417 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:23.076 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:23.077 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:23.077 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:56.045 INFO sinks_analyser - analysis_func: ['fuzz.cpp', 'conftest.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:56.095 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:56.178 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:56.276 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:56.754 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:56.829 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:56.908 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.077 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.254 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.324 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.495 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.499 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.499 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.499 INFO annotated_cfg - analysis_func: Analysing: crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.500 INFO annotated_cfg - analysis_func: Analysing: /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.500 INFO annotated_cfg - analysis_func: Analysing: /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.600 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240511/linux -- crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.600 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240511/linux -- /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:57.600 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240511/linux -- /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:28:59.598 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:29:07.483 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:29:09.123 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:29:16.571 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-11 10:34:17.917 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 224 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 50 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 55 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 83 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 137 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 84 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 66 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 46 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 72 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 123 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 51 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 80 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 160 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 160 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 92 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 568 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 82 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 85 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 575 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 594 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 93 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 990 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1845 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1016 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 622 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 741 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 648 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 616 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 723 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 642 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 576 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 603 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 602 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 681 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 628 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 36 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 536 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 138 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 439 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 63 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 49 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 86 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 62 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 146 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 68 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 98 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 314 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 960 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 960 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 119 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 44 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 70 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 76 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 67 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 58 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 57 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 59 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 53 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 91 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 81 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 90 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 89 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 56 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 134 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 101 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 110 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 104 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 43 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 233 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 74 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 94 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 87 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 124 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 77 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 192 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 95 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 99 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 105 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 88 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 113 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 107 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 97 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 127 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 196 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 102 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 122 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 111 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 109 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 512 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 749 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 147 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 155 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 238 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 180 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 73 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 275 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 270 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 185 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 240 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 175 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 140 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 242 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 184 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 132 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 149 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 153 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 165 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 169 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 395 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 318 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 266 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 311 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 71 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 197 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 75 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 157 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 163 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 136 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 164 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 162 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 130 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 103 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1518 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1538 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 139 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 142 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 56 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 222 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 279 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 206 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6109 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 116 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 114 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 219 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 214 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 204 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 135 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 190 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 115 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 106 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 79 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 176 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 218 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 126 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 228 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 509 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 273 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 193 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 246 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 234 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 316 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 148 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 208 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 117 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 191 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 290 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 156 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 201 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 161 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 183 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 125 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 323 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 133 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 160 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 118 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 172 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 158 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 272 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 339 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 361 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 310 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 346 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 348 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 187 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 331 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 344 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 375 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 166 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 369 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 341 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 356 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 121 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 337 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 120 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 198 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 144 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 152 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 152 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 608 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 608 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 680 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 915 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 706 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 722 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1041 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 748 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 606 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 693 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 632 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 574 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 597 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 600 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 759 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 654 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 650 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 825 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 676 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 644 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 807 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 670 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 876 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 912 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 992 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 152 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 143 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 938 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 141 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 551 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1002 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1038 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1118 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 308 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 712 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1064 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 593 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 690 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 770 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 596 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 716 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 477 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 572 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 652 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 154 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 558 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 598 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 674 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 564 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 620 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 445 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 566 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 626 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 447 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 720 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 756 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 836 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 618 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 782 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 499 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 786 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 822 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 902 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 236 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 640 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 848 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 521 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 768 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 804 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 884 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 230 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 634 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 830 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 515 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 529 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 542 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 573 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 548 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 567 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 539 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 544 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 554 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 178 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 590 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 474 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 436 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 442 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 444 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 496 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 518 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 512 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 240 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 80 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 646 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 840 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 858 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1397 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1556 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1952 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 557 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1508 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 613 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1344 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 225 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 150 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 503 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 488 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 171 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 523 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 182 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 550 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 108 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 209 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1446 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 277 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 342 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 302 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 508 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 470 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 284 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 131 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 312 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 449 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 254 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 159 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 368 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 282 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 217 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 104 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 104 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 258 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 297 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 437 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 151 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 949 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 224 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 686 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 263 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 353 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 195 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 380 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 167 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 170 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 383 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2379 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 784 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2051 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 978 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1444 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2052 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1618 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2000 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1505 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 764 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2037 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 751 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 958 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2134 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 864 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 844 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1936 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1058 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 831 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 882 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1025 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1988 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1748 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1854 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1076 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1906 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1554 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 637 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 627 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 145 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 390 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 468 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 215 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 801 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 668 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 762 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 824 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 878 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 513 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 510 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 798 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 188 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 189 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 276 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 313 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 704 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 758 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 473 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 592 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 678 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 702 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 818 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 493 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 612 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 490 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 738 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 684 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 746 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 800 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 487 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 202 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 484 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1806 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1868 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1922 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 861 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 980 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1842 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 250 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 68 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 354 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 322 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 385 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 396 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 479 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 221 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 845 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1096 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 888 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1179 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 472 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 174 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 347 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 497 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 730 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 177 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 301 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 220 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 624 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 359 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 281 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 247 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 964 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 243 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 244 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 332 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 294 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 321 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 498 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 207 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 194 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 324 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 268 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 237 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 475 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 371 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 329 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 226 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 404 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 401 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 267 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1023 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1023 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 253 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 249 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 410 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 45208 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1044 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 141 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 173 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 285 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 252 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 248 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 287 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 278 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65536 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 641 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 281 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 200 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 232 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 232 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 179 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 70 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 72 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8192 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 50 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 53 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 43 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 512 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 298 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 108 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 108 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 36 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 67 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 496 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 124 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 62 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 278 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 44 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 181 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 49 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 50 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 85 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 81 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 53 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 46 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 274 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 57 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 43 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 58 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 166 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 51 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 199 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 71 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 257 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 55 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 97 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 62 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 148 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 76 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 82 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 273 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 214 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 59 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 115 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 141 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 68 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 101 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 66 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 125 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 103 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 119 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 90 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 146 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 143 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 74 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 105 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 110 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 92 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 157 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 73 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 63 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 176 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 84 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 91 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 147 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 185 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 117 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 111 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 231 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 121 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 185 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 75 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 99 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 113 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 102 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 107 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 118 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 79 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 204 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 151 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 130 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 127 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 147 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 74 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 57 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 98 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 666 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 147 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 185 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 319 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 574 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2255 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2070 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 402 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 87 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 116 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 77 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 86 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 402 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 95 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 109 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 83 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 165 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 89 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 88 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 94 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 170 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 180 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 120 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 131 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 133 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 184 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 305 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 265 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 175 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 174 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 230 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 182 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 402 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 409 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 97 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 93 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4096 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4096 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18446744073709551615 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 749 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 749 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 500 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 118 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65536 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 55 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 55 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 91 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 91 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 91 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 190 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 190 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 190 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 68 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 86 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 86 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 86 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 121 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 121 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 121 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 121 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 137 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 137 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 137 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1044 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1044 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 45208 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 45208 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 108 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 108 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4096 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 512 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 281 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65536 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1024 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1025 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 118 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 210 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 136 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1000 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 700 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 513 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 514 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 224 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 50 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 55 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 83 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 137 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 84 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 66 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 46 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 72 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 123 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 51 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 80 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 160 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 160 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 92 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 568 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 82 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 85 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 575 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 594 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 93 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 990 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1845 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1016 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 622 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 741 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 648 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 616 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 723 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 642 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 576 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 603 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 602 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 681 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 628 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 36 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 536 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 138 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 439 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 63 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 49 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 86 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 62 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 146 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 68 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 98 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 314 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 960 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 960 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 119 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 44 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 70 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 76 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 67 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 58 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 57 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 59 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 53 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 91 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 81 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 90 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 89 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 56 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 134 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 101 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 110 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 104 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 43 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 233 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 74 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 94 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 87 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 124 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 77 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 192 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 95 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 99 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 105 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 88 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 113 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 107 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 97 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 128 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 127 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 196 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 102 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 122 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 111 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 109 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 512 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 749 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 147 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 155 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 238 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 180 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 73 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 275 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 270 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 185 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 240 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 175 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 140 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 242 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 184 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 132 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 149 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 153 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 165 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 169 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 395 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 318 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 266 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 311 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 71 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 384 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 197 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 75 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 157 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 163 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 136 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 164 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 162 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 130 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 103 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1518 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1538 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 139 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 142 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 256 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 56 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 222 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 279 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 206 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6109 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 116 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 114 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 219 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 214 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 204 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 135 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 190 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 115 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 106 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 79 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 168 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 176 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 218 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 126 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 228 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 509 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 273 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 193 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 246 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 234 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 316 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 148 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 208 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 117 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 191 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 290 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 156 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 201 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 161 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 183 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 125 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 323 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 133 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 160 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 118 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 172 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 158 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 272 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 339 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 361 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 310 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 346 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 348 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 187 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 331 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 344 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 375 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 166 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 369 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 341 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 356 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 25 TIMEOUT ERROR: context deadline exceeded