starting build "b5f9774e-09da-4c0e-bd61-f3ad7514d9e5" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 499fab4d4afd: Waiting Step #0: c674838c692e: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 10dce4875af8: Waiting Step #0: 83b59bf73b15: Waiting Step #0: c8254692eae2: Waiting Step #0: b4e152850fb5: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_arm64_arm.covreport... Step #1: / [0/13 files][ 0.0 B/ 65.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_arm64_armbe.covreport... Step #1: / [0/13 files][ 0.0 B/ 65.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_arm_arm.covreport... Step #1: / [0/13 files][ 0.0 B/ 65.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_arm_armbe.covreport... Step #1: / [0/13 files][ 0.0 B/ 65.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_arm_thumb.covreport... Step #1: / [0/13 files][ 0.0 B/ 65.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_m68k_be.covreport... Step #1: / [0/13 files][ 0.0 B/ 65.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_mips_32be.covreport... Step #1: / [0/13 files][ 0.0 B/ 65.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_s390x_be.covreport... Step #1: / [0/13 files][ 0.0 B/ 65.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_mips_32le.covreport... Step #1: / [0/13 files][ 0.0 B/ 65.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_sparc_32be.covreport... Step #1: / [0/13 files][528.0 KiB/ 65.1 MiB] 0% Done / [1/13 files][ 8.8 MiB/ 65.1 MiB] 13% Done / [2/13 files][ 19.0 MiB/ 65.1 MiB] 29% Done / [3/13 files][ 21.7 MiB/ 65.1 MiB] 33% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_x86_16.covreport... Step #1: / [3/13 files][ 21.9 MiB/ 65.1 MiB] 33% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_x86_32.covreport... Step #1: / [3/13 files][ 23.0 MiB/ 65.1 MiB] 35% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20240522/fuzz_emu_x86_64.covreport... Step #1: / [3/13 files][ 25.0 MiB/ 65.1 MiB] 38% Done / [4/13 files][ 29.8 MiB/ 65.1 MiB] 45% Done / [5/13 files][ 36.1 MiB/ 65.1 MiB] 55% Done / [6/13 files][ 39.9 MiB/ 65.1 MiB] 61% Done / [7/13 files][ 43.0 MiB/ 65.1 MiB] 66% Done / [8/13 files][ 48.6 MiB/ 65.1 MiB] 74% Done / [9/13 files][ 50.0 MiB/ 65.1 MiB] 76% Done / [10/13 files][ 54.4 MiB/ 65.1 MiB] 83% Done / [11/13 files][ 55.3 MiB/ 65.1 MiB] 85% Done - - [12/13 files][ 59.8 MiB/ 65.1 MiB] 91% Done - [13/13 files][ 65.1 MiB/ 65.1 MiB] 100% Done Step #1: Operation completed over 13 objects/65.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 66652 Step #2: -rw-r--r-- 1 root root 8144688 May 22 10:13 fuzz_emu_arm64_arm.covreport Step #2: -rw-r--r-- 1 root root 2809571 May 22 10:13 fuzz_emu_m68k_be.covreport Step #2: -rw-r--r-- 1 root root 3934392 May 22 10:13 fuzz_emu_arm_armbe.covreport Step #2: -rw-r--r-- 1 root root 5794279 May 22 10:13 fuzz_emu_arm_arm.covreport Step #2: -rw-r--r-- 1 root root 5792530 May 22 10:13 fuzz_emu_arm_thumb.covreport Step #2: -rw-r--r-- 1 root root 1800431 May 22 10:13 fuzz_emu_sparc_32be.covreport Step #2: -rw-r--r-- 1 root root 8147654 May 22 10:13 fuzz_emu_arm64_armbe.covreport Step #2: -rw-r--r-- 1 root root 6999093 May 22 10:13 fuzz_emu_mips_32be.covreport Step #2: -rw-r--r-- 1 root root 5521716 May 22 10:13 fuzz_emu_s390x_be.covreport Step #2: -rw-r--r-- 1 root root 7300299 May 22 10:13 fuzz_emu_mips_32le.covreport Step #2: -rw-r--r-- 1 root root 1788363 May 22 10:13 fuzz_emu_x86_16.covreport Step #2: -rw-r--r-- 1 root root 4682603 May 22 10:13 fuzz_emu_x86_32.covreport Step #2: -rw-r--r-- 1 root root 5508059 May 22 10:13 fuzz_emu_x86_64.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: b183bf4b4905: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 0d403ab20828: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: f9f618c603e5: Waiting Step #4: 629364863e03: Waiting Step #4: 51a11501906f: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 3b79056069ee: Waiting Step #4: aa7628f757ea: Waiting Step #4: edf30144e380: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 49780d3797d7: Waiting Step #4: b7f4aba96676: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config make python3 Step #4: ---> Running in 83c3628afed8 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Fetched 22.1 MB in 2s (12.0 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4: libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #4: mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip python3-doc python3-tk python3-venv Step #4: python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4: libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4: libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #4: mime-support pkg-config python3 python3-minimal python3.8 python3.8-minimal Step #4: shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 22.0 MB of archives. Step #4: After this operation, 98.7 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 22.0 MB in 1s (29.1 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 83c3628afed8 Step #4: ---> 13c4a2d7bfba Step #4: Step 3/5 : RUN git clone -b dev --depth 1 https://github.com/unicorn-engine/unicorn.git Step #4: ---> Running in 1aceeab7e29e Step #4: Cloning into 'unicorn'... Step #4: Removing intermediate container 1aceeab7e29e Step #4: ---> d1c4a76701e7 Step #4: Step 4/5 : WORKDIR $SRC Step #4: ---> Running in 2aac2ad1c3e9 Step #4: Removing intermediate container 2aac2ad1c3e9 Step #4: ---> 7c0444da3a1c Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 4235210436c8 Step #4: Successfully built 4235210436c8 Step #4: Successfully tagged gcr.io/oss-fuzz/unicorn:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/unicorn Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filelm9Q1M Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/unicorn/.git Step #5 - "srcmap": + GIT_DIR=/src/unicorn Step #5 - "srcmap": + cd /src/unicorn Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/unicorn-engine/unicorn.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c39e80231c439a6b2231fb47ad02c5057c0d68b6 Step #5 - "srcmap": + jq_inplace /tmp/filelm9Q1M '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "c39e80231c439a6b2231fb47ad02c5057c0d68b6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file7ngIUa Step #5 - "srcmap": + cat /tmp/filelm9Q1M Step #5 - "srcmap": + jq '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "c39e80231c439a6b2231fb47ad02c5057c0d68b6" }' Step #5 - "srcmap": + mv /tmp/file7ngIUa /tmp/filelm9Q1M Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filelm9Q1M Step #5 - "srcmap": + rm /tmp/filelm9Q1M Step #5 - "srcmap": { Step #5 - "srcmap": "/src/unicorn": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/unicorn-engine/unicorn.git", Step #5 - "srcmap": "rev": "c39e80231c439a6b2231fb47ad02c5057c0d68b6" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=off -DUNICORN_FUZZ=1 Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": big/little test failed Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": binary directory /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": library directory /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libexec directory /usr/local/libexec Step #6 - "compile-libfuzzer-introspector-x86_64": include directory /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": config directory /usr/local/etc Step #6 - "compile-libfuzzer-introspector-x86_64": local state directory /usr/local/var Step #6 - "compile-libfuzzer-introspector-x86_64": ELF interp prefix /usr/gnemul/qemu-%M Step #6 - "compile-libfuzzer-introspector-x86_64": Build directory /src/unicorn/build Step #6 - "compile-libfuzzer-introspector-x86_64": Source path /src/unicorn/qemu Step #6 - "compile-libfuzzer-introspector-x86_64": GIT binary git Step #6 - "compile-libfuzzer-introspector-x86_64": GIT submodules Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": Host C compiler cc Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": Objective-C compiler clang Step #6 - "compile-libfuzzer-introspector-x86_64": ARFLAGS rv Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_CFLAGS -fPIE -DPIE -m64 -mcx16 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -Wstrict-prototypes -Wredundant-decls -Wall -Wundef -Wwrite-strings -Wmissing-prototypes -fno-strict-aliasing -fno-common -fwrapv -std=gnu99 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-string-plus-int -Wno-typedef-redefinition -Wno-initializer-overrides -Wexpansion-to-defined -Wendif-labels -Wno-shift-negative-value -Wno-missing-include-dirs -Wempty-body -Wnested-externs -Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers -Wold-style-definition -Wtype-limits -fstack-protector-strong Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_LDFLAGS -Wl,--warn-common -Wl,-z,relro -Wl,-z,now -pie -m64 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fstack-protector-strong Step #6 - "compile-libfuzzer-introspector-x86_64": make make Step #6 - "compile-libfuzzer-introspector-x86_64": install install Step #6 - "compile-libfuzzer-introspector-x86_64": host CPU x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": host big endian no Step #6 - "compile-libfuzzer-introspector-x86_64": target list x86_64-softmmu arm-softmmu aarch64-softmmu m68k-softmmu mips-softmmu mipsel-softmmu mips64-softmmu mips64el-softmmu sparc-softmmu sparc64-softmmu ppc-softmmu ppc64-softmmu riscv32-softmmu riscv64-softmmu s390x-softmmu tricore-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": strip binaries yes Step #6 - "compile-libfuzzer-introspector-x86_64": static build no Step #6 - "compile-libfuzzer-introspector-x86_64": mingw32 support no Step #6 - "compile-libfuzzer-introspector-x86_64": PIE yes Step #6 - "compile-libfuzzer-introspector-x86_64": TCG support yes Step #6 - "compile-libfuzzer-introspector-x86_64": malloc trim support yes Step #6 - "compile-libfuzzer-introspector-x86_64": membarrier no Step #6 - "compile-libfuzzer-introspector-x86_64": madvise yes Step #6 - "compile-libfuzzer-introspector-x86_64": posix_madvise yes Step #6 - "compile-libfuzzer-introspector-x86_64": posix_memalign yes Step #6 - "compile-libfuzzer-introspector-x86_64": debug stack usage no Step #6 - "compile-libfuzzer-introspector-x86_64": tcmalloc support no Step #6 - "compile-libfuzzer-introspector-x86_64": jemalloc support no Step #6 - "compile-libfuzzer-introspector-x86_64": avx2 optimization no Step #6 - "compile-libfuzzer-introspector-x86_64": avx512f optimization no Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/unicorn/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glib_compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtestutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/garray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/grand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gmem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gpattern.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gslice.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitops.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/crc32c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/getauxval.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/guest-random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/host-utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/osdep.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qdist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/range.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qht.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/pagesize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cacheinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/crypto/aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/oslib-posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-thread-posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Linking C static library libunicorn-common.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target unicorn-common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/arm-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/hw/i386/x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/arch_memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/bpt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C static library libm68k-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cpu.c:3834:20: warning: unused function 'feat2prop' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 3834 | static inline void feat2prop(char *s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target m68k-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/m_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :67:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :67:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mpx_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/seg_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/psci.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/smm_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/svm_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper-a64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/xsave_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/m_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Linking C static library libx86_64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/unicorn_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :127:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :127:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target x86_64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Linking C static library libarm-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/pauth_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/psci.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/sve_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target arm-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-a64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-sve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Linking C static library libmips-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/unicorn_aarch64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C static library libaarch64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target mips-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Built target aarch64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C static library libmipsel-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target mipsel-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C static library libmips64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target mips64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/int32_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C static library libsparc-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target sparc-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/int64_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/vis_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/unicorn64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C static library libsparc64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target sparc64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C static library libmips64el-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target mips64el-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/pmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C static library libriscv32-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target riscv32-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/pmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking C static library libriscv64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-book3s-v3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target riscv64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-radix64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C static library libppc-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target ppc-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/hw/s390x/s390-skeys.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C static library libppc64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/helper.c:79:20: warning: unused function 'is_special_wait_psw' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | static inline bool is_special_wait_psw(uint64_t psw_addr) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/interrupt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/ioinst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target ppc64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/sigp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/tcg-stub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:405:10: warning: variable 'asce' is used uninitialized whenever switch case is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | case PSW_ASC_ACCREG: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu.h:290:33: note: expanded from macro 'PSW_ASC_ACCREG' Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | #define PSW_ASC_ACCREG 0x0000400000000000ULL Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:406:5: warning: variable 'asce' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 406 | default: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:364:18: note: initialize the variable 'asce' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 364 | uint64_t asce; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_string_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3930:5: warning: variable 'pmask' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 3930 | default: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3937:12: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 3937 | mask = pmask >> i3; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3909:32: note: initialize the variable 'pmask' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 3909 | uint64_t mask, imask, pmask; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libs390x-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target s390x-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libtricore-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target tricore-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/uc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/softmmu/vl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/unicorn.dir/qemu/hw/core/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/uc.c:68:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | (void *)uc; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/uc.c:72:5: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | (void *)uc; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libunicorn-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Bundling unicorn_archive Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target bundling_target Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:43 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:43 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:43 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:51 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:06 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:06 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:07 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:14 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:30 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:30 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:30 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:36 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/sample_x86.dir/samples/sample_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable sample_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/sample_x86_32_gdt_and_seg_regs.dir/samples/sample_x86_32_gdt_and_seg_regs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable sample_x86_32_gdt_and_seg_regs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_batch_reg.dir/samples/sample_batch_reg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_batch_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:56 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : Main function filename: /src/unicorn/samples/sample_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:57 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Main function filename: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:58 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Main function filename: /src/unicorn/samples/sample_batch_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:11 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/mem_apis.dir/samples/mem_apis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable mem_apis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86_32_gdt_and_seg_regs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/shellcode.dir/samples/shellcode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable shellcode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_mmu.dir/samples/sample_mmu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_mmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_batch_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_arm.dir/samples/sample_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Main function filename: /src/unicorn/samples/mem_apis.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:48 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:49 : Main function filename: /src/unicorn/samples/shellcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:49 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:50 : Main function filename: /src/unicorn/samples/sample_mmu.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:50 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:53 : Main function filename: /src/unicorn/samples/sample_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:53 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_mmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_arm64.dir/samples/sample_arm64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mem_apis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_m68k.dir/samples/sample_m68k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target shellcode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/sample_mips.dir/samples/sample_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_sparc.dir/samples/sample_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Main function filename: /src/unicorn/samples/sample_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:20 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Main function filename: /src/unicorn/samples/sample_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:20 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:21 : Main function filename: /src/unicorn/samples/sample_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:21 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Main function filename: /src/unicorn/samples/sample_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:24 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_ppc.dir/samples/sample_ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_riscv.dir/samples/sample_riscv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_s390x.dir/samples/sample_s390x.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_tricore.dir/samples/sample_tricore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:50 : Main function filename: /src/unicorn/samples/sample_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:50 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:52 : Main function filename: /src/unicorn/samples/sample_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:52 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Main function filename: /src/unicorn/samples/sample_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:53 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:54 : Main function filename: /src/unicorn/samples/sample_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:54 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_ctl.dir/samples/sample_ctl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/test_x86.dir/tests/unit/test_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable test_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_arm.dir/tests/unit/test_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable test_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target sample_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_arm64.dir/tests/unit/test_arm64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable test_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Main function filename: /src/unicorn/samples/sample_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:20 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:22 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:22 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:24 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:24 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target sample_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_m68k.dir/tests/unit/test_m68k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_mips.dir/tests/unit/test_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_sparc.dir/tests/unit/test_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_ppc.dir/tests/unit/test_ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:35:42 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_riscv.dir/tests/unit/test_riscv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable test_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:12 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:36:12 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:14 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:36:14 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:15 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:36:15 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:36:16 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_s390x.dir/tests/unit/test_s390x.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable test_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_tricore.dir/tests/unit/test_tricore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/test_mem.dir/tests/unit/test_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:38:14 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/test_ctl.dir/tests/unit/test_ctl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:38:45 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:38:48 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:38:48 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": + libs='libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a' Step #6 - "compile-libfuzzer-introspector-x86_64": + ls ../tests/fuzz/fuzz_emu_arm64_arm.c ../tests/fuzz/fuzz_emu_arm64_armbe.c ../tests/fuzz/fuzz_emu_arm_arm.c ../tests/fuzz/fuzz_emu_arm_armbe.c ../tests/fuzz/fuzz_emu_arm_thumb.c ../tests/fuzz/fuzz_emu_m68k_be.c ../tests/fuzz/fuzz_emu_mips_32be.c ../tests/fuzz/fuzz_emu_mips_32le.c ../tests/fuzz/fuzz_emu_s390x_be.c ../tests/fuzz/fuzz_emu_sparc_32be.c ../tests/fuzz/fuzz_emu_x86_16.c ../tests/fuzz/fuzz_emu_x86_32.c ../tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d_ -f2-4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d. -f1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:41:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:22 : Logging next yaml tile to /src/fuzzerLogFile-0-m1KCUBBetr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:57 : Logging next yaml tile to /src/fuzzerLogFile-0-NRQ2c9KxI3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:53 : Logging next yaml tile to /src/fuzzerLogFile-0-6RPLxT2Phb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Logging next yaml tile to /src/fuzzerLogFile-0-GMJcdZrtA3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:05 : Logging next yaml tile to /src/fuzzerLogFile-0-W4S37j2H6Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Logging next yaml tile to /src/fuzzerLogFile-0-Rm2nmj3QP6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:49 : Logging next yaml tile to /src/fuzzerLogFile-0-dWmuNtaRkI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:26 : Logging next yaml tile to /src/fuzzerLogFile-0-0GfEtjnTQ8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:03:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:04 : Logging next yaml tile to /src/fuzzerLogFile-0-Mnfz7kBkx0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Logging next yaml tile to /src/fuzzerLogFile-0-VjtbCk8mqd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:08:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:56 : Logging next yaml tile to /src/fuzzerLogFile-0-oYeADmADa9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : Logging next yaml tile to /src/fuzzerLogFile-0-grA3NTncsH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:11 : Logging next yaml tile to /src/fuzzerLogFile-0-URSDqR7FsH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 33% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2263 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 1s (610 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21309 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 12.4MB/s eta 0:00:01  |▎ | 20kB 2.3MB/s eta 0:00:01  |▌ | 30kB 3.3MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.2MB/s eta 0:00:01  |▊ | 20kB 20.6MB/s eta 0:00:01  |█▏ | 30kB 23.3MB/s eta 0:00:01  |█▌ | 40kB 22.6MB/s eta 0:00:01  |██ | 51kB 23.0MB/s eta 0:00:01  |██▎ | 61kB 24.7MB/s eta 0:00:01  |██▋ | 71kB 25.6MB/s eta 0:00:01  |███ | 81kB 26.5MB/s eta 0:00:01  |███▍ | 92kB 27.6MB/s eta 0:00:01  |███▉ | 102kB 28.5MB/s eta 0:00:01  |████▏ | 112kB 28.5MB/s eta 0:00:01  |████▌ | 122kB 28.5MB/s eta 0:00:01  |█████ | 133kB 28.5MB/s eta 0:00:01  |█████▎ | 143kB 28.5MB/s eta 0:00:01  |█████▊ | 153kB 28.5MB/s eta 0:00:01  |██████ | 163kB 28.5MB/s eta 0:00:01  |██████▌ | 174kB 28.5MB/s eta 0:00:01  |██████▉ | 184kB 28.5MB/s eta 0:00:01  |███████▏ | 194kB 28.5MB/s eta 0:00:01  |███████▋ | 204kB 28.5MB/s eta 0:00:01  |████████ | 215kB 28.5MB/s eta 0:00:01  |████████▍ | 225kB 28.5MB/s eta 0:00:01  |████████▊ | 235kB 28.5MB/s eta 0:00:01  |█████████ | 245kB 28.5MB/s eta 0:00:01  |█████████▌ | 256kB 28.5MB/s eta 0:00:01  |█████████▉ | 266kB 28.5MB/s eta 0:00:01  |██████████▎ | 276kB 28.5MB/s eta 0:00:01  |██████████▋ | 286kB 28.5MB/s eta 0:00:01  |███████████ | 296kB 28.5MB/s eta 0:00:01  |███████████▍ | 307kB 28.5MB/s eta 0:00:01  |███████████▊ | 317kB 28.5MB/s eta 0:00:01  |████████████▏ | 327kB 28.5MB/s eta 0:00:01  |████████████▌ | 337kB 28.5MB/s eta 0:00:01  |█████████████ | 348kB 28.5MB/s eta 0:00:01  |█████████████▎ | 358kB 28.5MB/s eta 0:00:01  |█████████████▋ | 368kB 28.5MB/s eta 0:00:01  |██████████████ | 378kB 28.5MB/s eta 0:00:01  |██████████████▍ | 389kB 28.5MB/s eta 0:00:01  |██████████████▉ | 399kB 28.5MB/s eta 0:00:01  |███████████████▏ | 409kB 28.5MB/s eta 0:00:01  |███████████████▋ | 419kB 28.5MB/s eta 0:00:01  |████████████████ | 430kB 28.5MB/s eta 0:00:01  |████████████████▎ | 440kB 28.5MB/s eta 0:00:01  |████████████████▊ | 450kB 28.5MB/s eta 0:00:01  |█████████████████ | 460kB 28.5MB/s eta 0:00:01  |█████████████████▌ | 471kB 28.5MB/s eta 0:00:01  |█████████████████▉ | 481kB 28.5MB/s eta 0:00:01  |██████████████████▏ | 491kB 28.5MB/s eta 0:00:01  |██████████████████▋ | 501kB 28.5MB/s eta 0:00:01  |███████████████████ | 512kB 28.5MB/s eta 0:00:01  |███████████████████▍ | 522kB 28.5MB/s eta 0:00:01  |███████████████████▊ | 532kB 28.5MB/s eta 0:00:01  |████████████████████▏ | 542kB 28.5MB/s eta 0:00:01  |████████████████████▌ | 552kB 28.5MB/s eta 0:00:01  |████████████████████▉ | 563kB 28.5MB/s eta 0:00:01  |█████████████████████▎ | 573kB 28.5MB/s eta 0:00:01  |█████████████████████▋ | 583kB 28.5MB/s eta 0:00:01  |██████████████████████ | 593kB 28.5MB/s eta 0:00:01  |██████████████████████▍ | 604kB 28.5MB/s eta 0:00:01  |██████████████████████▊ | 614kB 28.5MB/s eta 0:00:01  |███████████████████████▏ | 624kB 28.5MB/s eta 0:00:01  |███████████████████████▌ | 634kB 28.5MB/s eta 0:00:01  |████████████████████████ | 645kB 28.5MB/s eta 0:00:01  |████████████████████████▎ | 655kB 28.5MB/s eta 0:00:01  |████████████████████████▊ | 665kB 28.5MB/s eta 0:00:01  |█████████████████████████ | 675kB 28.5MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 28.5MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 28.5MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 28.5MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 28.5MB/s eta 0:00:01  |███████████████████████████ | 727kB 28.5MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 28.5MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 28.5MB/s eta 0:00:01  |████████████████████████████ | 757kB 28.5MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 28.5MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 28.5MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 28.5MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 28.5MB/s eta 0:00:01  |██████████████████████████████ | 808kB 28.5MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 28.5MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 28.5MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 28.5MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 28.5MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 28.5MB/s eta 0:00:01  |████████████████████████████████| 870kB 28.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 27.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 3.0/5.1 MB 43.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 57.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 46.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.5 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 8.9 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 27.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.5/9.2 MB 35.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 34.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 146.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 88.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 63.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 150.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.6/17.3 MB 97.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 87.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.4/17.3 MB 78.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 78.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.8/17.3 MB 78.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 68.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 54.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 153.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 64.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 23.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data' and '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data' and '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data' and '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data' and '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data' and '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data' and '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data' and '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data' and '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data' and '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data' and '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data' and '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data' and '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.yaml' and '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.yaml' and '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.yaml' and '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.yaml' and '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.yaml' and '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.yaml' and '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.yaml' and '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.yaml' and '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.yaml' and '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.yaml' and '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.yaml' and '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.yaml' and '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.120 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.121 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.121 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.121 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.121 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.121 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.121 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.121 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.121 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.121 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.122 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.122 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.122 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.122 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:04.122 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:05.548 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-URSDqR7FsH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:06.973 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oYeADmADa9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:08.294 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dWmuNtaRkI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:09.684 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NRQ2c9KxI3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:11.032 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VjtbCk8mqd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:12.389 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0GfEtjnTQ8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:13.709 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m1KCUBBetr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:15.082 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Mnfz7kBkx0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:16.429 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GMJcdZrtA3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:17.726 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6RPLxT2Phb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:19.243 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-grA3NTncsH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:20.575 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-W4S37j2H6Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:21.896 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Rm2nmj3QP6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:21.897 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64', 'fuzzer_log_file': 'fuzzerLogFile-0-URSDqR7FsH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16', 'fuzzer_log_file': 'fuzzerLogFile-0-oYeADmADa9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-dWmuNtaRkI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-NRQ2c9KxI3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-VjtbCk8mqd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le', 'fuzzer_log_file': 'fuzzerLogFile-0-0GfEtjnTQ8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-m1KCUBBetr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be', 'fuzzer_log_file': 'fuzzerLogFile-0-Mnfz7kBkx0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-GMJcdZrtA3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-6RPLxT2Phb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32', 'fuzzer_log_file': 'fuzzerLogFile-0-grA3NTncsH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb', 'fuzzer_log_file': 'fuzzerLogFile-0-W4S37j2H6Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be', 'fuzzer_log_file': 'fuzzerLogFile-0-Rm2nmj3QP6'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:21.902 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.139 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.139 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-URSDqR7FsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-grA3NTncsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oYeADmADa9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:18:22.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:07.094 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:07.108 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:07.615 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:07.615 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-grA3NTncsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:08.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:08.573 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oYeADmADa9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:08.590 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:08.591 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:09.180 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:09.181 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:18.387 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:18.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:19.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:19.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:20.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:24.956 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m1KCUBBetr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:24.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:30.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:30.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:39.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:39.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:44.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:44.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:51.281 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:21:51.282 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:06.815 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:06.815 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-m1KCUBBetr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:13.106 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:13.106 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:18.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:20.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:20.015 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:24.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:25.949 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:25.949 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:28.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:28.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:30.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:30.207 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:31.469 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:37.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:39.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:39.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:24:41.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:12.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:12.263 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:19.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:19.664 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:23.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:27:31.062 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.699 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.761 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.763 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GMJcdZrtA3.data with fuzzerLogFile-0-GMJcdZrtA3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.765 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VjtbCk8mqd.data with fuzzerLogFile-0-VjtbCk8mqd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.766 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oYeADmADa9.data with fuzzerLogFile-0-oYeADmADa9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.768 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-grA3NTncsH.data with fuzzerLogFile-0-grA3NTncsH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.770 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Rm2nmj3QP6.data with fuzzerLogFile-0-Rm2nmj3QP6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.772 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m1KCUBBetr.data with fuzzerLogFile-0-m1KCUBBetr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.774 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-W4S37j2H6Z.data with fuzzerLogFile-0-W4S37j2H6Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.774 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0GfEtjnTQ8.data with fuzzerLogFile-0-0GfEtjnTQ8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.774 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Mnfz7kBkx0.data with fuzzerLogFile-0-Mnfz7kBkx0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.774 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6RPLxT2Phb.data with fuzzerLogFile-0-6RPLxT2Phb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.774 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NRQ2c9KxI3.data with fuzzerLogFile-0-NRQ2c9KxI3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.774 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dWmuNtaRkI.data with fuzzerLogFile-0-dWmuNtaRkI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.775 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:04.775 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:05.022 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:05.135 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:05.250 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:05.365 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:05.479 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:05.594 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:05.709 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:05.827 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:05.945 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.065 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.249 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.249 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.375 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.376 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.377 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.379 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.479 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.479 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.503 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.504 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.504 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.505 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_sparc_32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.697 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.702 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.702 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.751 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:06.752 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.037 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.040 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.088 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.089 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.363 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.364 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.397 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.401 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_m68k_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 220k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.627 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.628 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.630 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.630 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.668 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.668 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.927 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.928 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.928 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.931 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.931 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.953 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:07.954 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.004 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.006 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.006 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.006 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.253 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.254 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.255 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.255 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.260 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.261 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.280 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.280 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.280 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.282 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.282 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32le.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.485 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.573 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.576 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.594 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.595 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 73.2M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.726 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.875 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.875 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.877 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.877 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:08.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1347| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 11.6M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.351 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.352 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.353 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.353 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.888 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.890 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.890 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.891 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:09.922 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.60M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.298 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.856 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.857 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.858 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.858 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:10.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 2.13k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 1.34k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 937| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 413| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 517| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 141| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 349| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 371| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 81| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 3.16k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.246 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1479| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1548| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5253| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3436| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3439| 628| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3446| 268| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3836| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 89.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 762| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 764| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 766| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 780| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 782| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 796| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 798| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 838| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 844| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:11.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 4.98k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 390| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 614| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 1.96k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 387| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 110| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 331| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 400| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 200| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 352| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.4M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 0| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 15| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 0| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 2| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 0| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 8| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 9| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 543| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 284| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.627 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.628 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.628 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.628 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 130M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.993 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.994 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.995 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:12.995 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.013 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 46.2M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 33.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.405 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.482 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.483 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.483 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.484 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.896 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.897 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.897 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.898 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.898 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.991 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.992 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.993 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:13.993 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:14.287 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:14.424 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:33.775 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:36.361 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:36.361 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:36.487 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:36.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:36.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:36.488 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:36.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:36.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:37.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6343| 2.41k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6405| 1.13k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6419| 414| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6450| 785| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6480| 979| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6501| 375| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6513| 983| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6536| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6539| 442| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6542| 464| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 166M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.584 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.584 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.585 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.585 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:38.735 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:49.829 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:51.037 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:51.037 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:51.166 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:51.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:51.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:51.167 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:51.167 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:51.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 762| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 764| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 766| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 780| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 782| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 796| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 798| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 838| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 844| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 30.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.988 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.989 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.989 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:52.989 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:29:53.140 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:23.467 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:23.469 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:23.469 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:23.474 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:23.782 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:40.883 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:42.943 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:707:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:42.943 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:708:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:42.953 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:709:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:42.953 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:710:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:42.989 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:711:3228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:42.989 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:712:3229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:42.989 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:713:3230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.002 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:447:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.002 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:448:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.002 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:449:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.003 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:69:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.003 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:70:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.003 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:72:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.003 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:73:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.003 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:74:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.003 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:76:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.003 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:77:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.014 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:224:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.015 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:225:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.015 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:226:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.015 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:227:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.029 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:854:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.029 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:855:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.029 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:856:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.030 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:600:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.030 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:601:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.030 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:602:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.031 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:730:3228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.043 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3593:4374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.043 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3594:4375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.043 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3595:4376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.043 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3596:4377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.043 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3597:4378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3598:4379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3599:4380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3600:4381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3602:4382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3603:4383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3604:4384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3611:4385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3612:4386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3613:4387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3616:4388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3617:4389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3618:4390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3620:4391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3621:4392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3623:4393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3624:4394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.044 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3625:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3626:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3627:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3628:4398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3629:4399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3630:4400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3631:4401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3634:4402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3635:4403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3646:4404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3647:4405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3649:4406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3650:4408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3652:4409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3653:4410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.045 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3655:4411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.056 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:78:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.056 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:79:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.056 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:81:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.056 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:82:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.056 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:83:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:349:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:350:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:351:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:352:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:353:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:354:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:355:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:356:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:357:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:358:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:359:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:361:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.070 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:362:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:363:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:69:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:70:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:71:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:91:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:92:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:93:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:94:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:98:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:99:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:100:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.071 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:101:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.072 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1055:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.072 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1056:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.072 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1057:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.072 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1058:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.072 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1059:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.072 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1060:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.072 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1061:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.072 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1062:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1063:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1064:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1065:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1066:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1067:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1068:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1069:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1070:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1071:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1072:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1073:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1074:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1075:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1076:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1077:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1106:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1107:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1108:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1109:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1110:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1111:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.073 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1112:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.074 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1113:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.074 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1114:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.074 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1115:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.074 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1116:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.074 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1117:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.074 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1118:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.074 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1119:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.074 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1120:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.074 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1121:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.120 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:85:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.120 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:86:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.120 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:87:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.120 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:88:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.120 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:90:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.120 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:91:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.120 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:92:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.159 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.160 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:95:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.160 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:98:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.160 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:101:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.204 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7505:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.204 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7506:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.204 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7507:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.204 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7508:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3660:4374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3661:4375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3663:4376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3664:4377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3665:4378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3666:4379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3667:4380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3668:4381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3669:4382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3670:4383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3671:4384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3672:4385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3673:4386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.207 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3674:4387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3677:4388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3680:4389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3681:4390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3682:4391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3683:4392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3684:4393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3686:4394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3687:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3688:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3691:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3692:4398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.208 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3693:4399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.210 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1078:1055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.211 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1122:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.227 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:97:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.227 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:102:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.227 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:103:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.227 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:104:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.227 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:105:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.600 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:43.601 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:44.146 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:44.146 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_sparc_32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:44.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:44.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:44.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:44.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:49.802 INFO analysis - overlay_calltree_with_coverage: [+] found 308 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:49.811 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:49.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:49.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:49.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:49.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:49.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:55.545 INFO analysis - overlay_calltree_with_coverage: [+] found 328 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:55.568 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:55.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:55.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:55.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:55.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:33:55.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:01.167 INFO analysis - overlay_calltree_with_coverage: [+] found 671 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:01.207 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:01.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_mips_32le/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:01.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:01.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:01.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:01.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:06.798 INFO analysis - overlay_calltree_with_coverage: [+] found 362 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:06.856 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:06.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:06.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:06.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:06.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:06.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:12.487 INFO analysis - overlay_calltree_with_coverage: [+] found 1270 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:12.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:12.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_m68k_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:12.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:12.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:12.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:12.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:18.099 INFO analysis - overlay_calltree_with_coverage: [+] found 338 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:18.207 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:18.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:18.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:18.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:18.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:18.219 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:23.794 INFO analysis - overlay_calltree_with_coverage: [+] found 1487 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:23.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:23.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_s390x_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:23.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:23.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:23.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:23.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:29.489 INFO analysis - overlay_calltree_with_coverage: [+] found 427 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:29.665 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:29.665 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:29.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:29.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:29.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:29.677 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:35.272 INFO analysis - overlay_calltree_with_coverage: [+] found 1275 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:35.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:35.477 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:35.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:35.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:35.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:35.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:41.081 INFO analysis - overlay_calltree_with_coverage: [+] found 973 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:41.320 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:41.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_arm64_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:41.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:41.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:41.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:41.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:46.909 INFO analysis - overlay_calltree_with_coverage: [+] found 1459 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:47.196 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:47.196 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20240522/fuzz_emu_mips_32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:47.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:47.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:47.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:47.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:52.787 INFO analysis - overlay_calltree_with_coverage: [+] found 402 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:57.817 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:57.818 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:57.818 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:57.818 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:59.629 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:34:59.632 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.056 INFO html_report - create_all_function_table: Assembled a total of 43118 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.056 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.130 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.132 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.132 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.133 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:01.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:03.258 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:03.677 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_sparc_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:03.678 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:03.803 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:03.803 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.029 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.683 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.686 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.686 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.686 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.846 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.846 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.941 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:04.941 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.070 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.070 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.716 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.718 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.719 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.719 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.877 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.877 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.967 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:05.967 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.098 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.099 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.786 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.788 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.789 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.789 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.789 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.946 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32le_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:06.947 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.040 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.170 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.170 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.849 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.852 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.852 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.852 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:07.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.013 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.013 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.106 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.233 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.233 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.235 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.897 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.899 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.899 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.899 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.900 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:08.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.058 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_m68k_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.058 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.145 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.145 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.269 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.270 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.270 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.270 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.270 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.270 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.905 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.907 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.907 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.908 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:09.910 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.067 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.067 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.160 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.160 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.287 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.958 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.960 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.960 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.960 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.961 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.961 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.961 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:10.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.119 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_s390x_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.119 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.210 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.341 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.341 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.991 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.993 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.993 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.994 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.994 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:11.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.154 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.155 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.247 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.247 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.374 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.374 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:12.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.030 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.032 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.033 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.034 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.191 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.192 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.280 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.280 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.409 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.410 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:13.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.063 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.065 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.066 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.066 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.066 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.225 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.225 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.316 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.317 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.448 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.448 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:14.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.120 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.122 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 222 -- : 222 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.122 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.123 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.124 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.280 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.281 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.371 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.497 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.498 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:15.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:16.175 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:16.175 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:35:16.175 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:39:02.591 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:39:02.685 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:39:02.687 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:39:02.719 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:42:51.125 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:42:51.139 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:42:54.892 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:42:57.406 INFO html_report - create_all_function_table: Assembled a total of 43118 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:42:58.320 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:00.988 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:00.990 INFO engine_input - analysis_func: Generating input for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.338 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.642 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.645 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:01.952 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.254 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.563 INFO engine_input - analysis_func: Generating input for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:02.870 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.175 INFO engine_input - analysis_func: Generating input for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.477 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:03.777 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.075 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.077 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.384 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.385 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.689 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.691 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.691 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.691 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.768 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:43:04.769 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:45:54.167 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:45:54.167 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:45:54.167 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:01.116 INFO sinks_analyser - analysis_func: ['fuzz_emu_sparc_32be.c', 'fuzz_emu_s390x_be.c', 'fuzz_emu_m68k_be.c', 'fuzz_emu_x86_16.c', 'fuzz_emu_arm64_arm.c', 'fuzz_emu_arm_thumb.c', 'fuzz_emu_arm_arm.c', 'fuzz_emu_arm64_armbe.c', 'fuzz_emu_arm_armbe.c', 'fuzz_emu_mips_32le.c', 'fuzz_emu_mips_32be.c', 'fuzz_emu_x86_32.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:01.209 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:01.343 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:01.489 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:55.892 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:56.015 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:56.139 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:56.337 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:56.495 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:56.611 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.196 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.203 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.204 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.204 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.206 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.207 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.208 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.210 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.211 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.212 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.213 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.214 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.216 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.217 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.218 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:57.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20240522/linux -- fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:55:58.356 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:02.573 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:06.530 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:10.519 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:14.513 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:18.509 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:22.540 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:26.552 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:30.546 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:34.544 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:38.544 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:42.552 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:46.552 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 11:56:49.933 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:38:28.834 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:44:48.586 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:44:48.586 INFO debug_info - create_friendly_debug_types: Have to create for 6260652 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.189 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.211 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.230 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.248 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.267 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.286 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.305 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.326 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.345 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.364 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.383 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.403 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.422 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.442 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.462 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.481 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.500 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.521 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.540 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.562 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.582 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.601 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.620 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.640 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.659 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.680 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.699 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.719 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.738 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.757 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.775 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.797 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.816 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.835 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.857 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.877 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.896 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.917 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.937 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.956 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.976 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:13.995 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:14.017 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:14.036 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:14.055 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:14.074 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:14.094 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:14.113 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:14.135 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.579 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.598 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.617 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.636 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.655 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.676 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.695 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.715 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.734 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.753 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.773 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.794 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.813 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.833 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.852 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.871 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.890 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.912 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.931 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.951 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.976 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:35.995 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.014 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.036 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.055 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.074 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.094 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.113 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.133 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.154 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.173 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.192 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.211 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.231 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.250 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.272 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.291 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.311 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.332 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.352 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.374 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.393 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.413 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.432 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.452 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.472 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.494 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.513 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.532 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.552 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.571 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.591 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.613 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.632 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.652 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.671 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.691 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.711 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.733 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.753 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.772 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.791 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.811 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.831 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.853 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.873 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.892 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.912 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.932 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.952 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.974 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:36.994 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.014 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.034 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.054 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.076 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.097 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.117 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.137 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.156 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.176 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.199 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.219 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.239 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.260 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.281 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.302 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.323 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.344 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.365 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.397 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.418 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.439 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.462 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.483 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.502 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.522 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.543 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.564 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.585 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.606 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.627 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.646 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.666 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.689 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.710 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.731 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.751 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.771 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.792 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.814 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.834 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.854 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.875 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.895 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.915 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.937 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.957 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.977 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:37.997 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.017 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.039 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.059 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.078 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.099 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.119 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.139 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.162 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.182 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.202 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.223 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.243 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.263 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.284 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.305 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.326 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.346 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.368 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.391 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.412 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.434 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.454 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.474 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.494 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.516 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.536 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.555 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.574 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.594 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.613 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.635 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.654 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.674 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.694 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.714 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.734 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.755 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.775 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.795 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.815 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.834 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.854 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.876 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.896 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.915 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.935 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.954 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.973 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:38.994 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.014 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.033 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.052 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.072 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.093 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.113 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.132 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.152 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.171 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.190 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.212 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.231 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.251 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.270 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.290 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.309 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.330 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.350 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.369 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.389 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.408 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.427 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.448 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.467 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.487 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.507 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.526 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.546 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.567 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.587 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.607 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.626 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.646 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.665 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.686 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.706 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.726 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.745 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.765 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.786 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.805 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.825 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.845 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.865 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.885 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.906 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.926 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.945 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.965 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:39.985 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.005 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.026 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.046 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.066 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.086 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.106 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.126 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.147 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.167 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.187 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.206 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.311 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.330 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.351 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.370 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.390 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.409 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.428 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.447 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.468 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.488 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.507 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.527 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.546 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.568 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.587 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.607 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.626 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.646 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.665 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.686 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.706 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.725 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.745 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.765 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.784 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.805 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.824 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.843 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.862 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.881 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.901 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.922 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.942 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.961 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:40.981 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.000 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.020 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.041 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.060 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.080 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.099 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.118 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.138 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.159 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.179 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.199 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.220 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.241 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.265 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.285 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.306 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.327 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.347 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.367 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.390 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.410 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.431 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.451 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.471 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.491 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.513 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.534 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.554 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.575 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.595 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.615 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.637 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.657 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.677 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.697 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.717 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.738 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.758 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.778 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.798 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.818 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.838 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.859 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.879 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.899 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.920 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.939 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.958 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:41.980 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.000 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.020 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.040 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.060 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.082 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.102 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.122 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.141 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.162 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.182 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.203 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.222 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.242 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.262 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.282 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.301 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.323 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.342 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.362 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.382 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.401 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.421 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.443 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.464 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.484 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.504 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.524 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.545 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.564 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.583 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.603 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.622 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.642 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.663 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.682 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.702 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.721 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.740 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.759 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.779 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.798 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.817 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.836 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.856 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.875 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.896 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.915 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.933 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.952 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.971 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:42.991 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.011 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.030 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.049 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.069 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.088 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.107 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.128 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.147 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.166 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.185 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.205 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.223 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.245 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.264 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.283 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.302 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.321 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.341 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.360 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.379 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.398 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.417 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.436 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.457 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.476 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.495 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.514 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.534 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.553 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.574 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.593 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.612 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.631 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.650 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.669 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.690 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.710 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.730 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.750 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.769 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.788 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.809 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.828 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.847 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.866 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.885 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.905 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.926 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.945 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.965 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:43.984 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.003 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.024 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.043 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.063 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.082 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.101 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.120 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.141 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.160 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.180 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.199 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.218 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.238 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.259 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.278 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.297 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.317 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.337 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.356 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.377 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.396 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.415 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.435 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.454 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.474 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.496 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.515 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.535 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.554 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.574 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.593 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.614 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.634 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.653 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.672 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.691 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.712 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.732 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.751 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.771 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.790 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.809 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.830 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.849 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.869 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.888 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.907 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.926 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.947 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.966 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:44.985 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.004 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.024 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.045 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.068 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.089 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.109 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.131 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.151 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.172 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.194 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.215 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.236 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.256 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.276 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.298 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.320 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.342 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.363 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.384 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.404 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.426 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.446 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.468 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.488 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.508 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.529 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.551 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.571 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.592 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.613 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.633 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.656 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.677 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.698 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.722 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.743 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.764 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.787 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.809 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.831 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.852 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.873 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.895 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:45.984 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.005 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.026 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.047 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.069 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.090 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.112 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.133 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.153 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.175 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.196 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.219 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.241 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.262 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.283 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.305 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.328 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.351 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.372 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.393 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.413 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.435 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.457 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.480 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.501 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.521 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.542 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.563 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.583 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.604 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.624 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.644 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.663 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.683 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.704 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.724 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.744 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.764 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.784 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.804 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.825 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.845 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.866 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.885 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.906 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.927 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.949 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.969 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:46.989 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.009 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.029 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.049 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.071 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.091 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.112 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.132 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.152 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.171 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.193 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.212 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.232 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.252 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.273 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.292 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.314 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.334 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.354 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.374 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.394 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.413 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.435 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.455 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.475 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.494 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.514 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.535 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.555 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.575 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.595 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.615 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.635 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.657 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.677 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.697 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.717 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.737 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.757 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.779 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.799 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.819 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.839 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.859 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.879 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.901 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.920 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.940 INFO debug_info - create_friendly_debug_types: Idx: 1637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.960 INFO debug_info - create_friendly_debug_types: Idx: 1640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:47.980 INFO debug_info - create_friendly_debug_types: Idx: 1642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.000 INFO debug_info - create_friendly_debug_types: Idx: 1645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.021 INFO debug_info - create_friendly_debug_types: Idx: 1647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.041 INFO debug_info - create_friendly_debug_types: Idx: 1650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.061 INFO debug_info - create_friendly_debug_types: Idx: 1652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.081 INFO debug_info - create_friendly_debug_types: Idx: 1655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.100 INFO debug_info - create_friendly_debug_types: Idx: 1657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.120 INFO debug_info - create_friendly_debug_types: Idx: 1660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.141 INFO debug_info - create_friendly_debug_types: Idx: 1662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.160 INFO debug_info - create_friendly_debug_types: Idx: 1665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.180 INFO debug_info - create_friendly_debug_types: Idx: 1667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.200 INFO debug_info - create_friendly_debug_types: Idx: 1670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.219 INFO debug_info - create_friendly_debug_types: Idx: 1672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.241 INFO debug_info - create_friendly_debug_types: Idx: 1675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.260 INFO debug_info - create_friendly_debug_types: Idx: 1677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.280 INFO debug_info - create_friendly_debug_types: Idx: 1680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.301 INFO debug_info - create_friendly_debug_types: Idx: 1682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.320 INFO debug_info - create_friendly_debug_types: Idx: 1685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.340 INFO debug_info - create_friendly_debug_types: Idx: 1687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.361 INFO debug_info - create_friendly_debug_types: Idx: 1690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.380 INFO debug_info - create_friendly_debug_types: Idx: 1692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.400 INFO debug_info - create_friendly_debug_types: Idx: 1695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.420 INFO debug_info - create_friendly_debug_types: Idx: 1697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.440 INFO debug_info - create_friendly_debug_types: Idx: 1700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.460 INFO debug_info - create_friendly_debug_types: Idx: 1702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.482 INFO debug_info - create_friendly_debug_types: Idx: 1705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.502 INFO debug_info - create_friendly_debug_types: Idx: 1707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.522 INFO debug_info - create_friendly_debug_types: Idx: 1710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.542 INFO debug_info - create_friendly_debug_types: Idx: 1712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.562 INFO debug_info - create_friendly_debug_types: Idx: 1715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.582 INFO debug_info - create_friendly_debug_types: Idx: 1717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.602 INFO debug_info - create_friendly_debug_types: Idx: 1720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.622 INFO debug_info - create_friendly_debug_types: Idx: 1722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.642 INFO debug_info - create_friendly_debug_types: Idx: 1725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.662 INFO debug_info - create_friendly_debug_types: Idx: 1727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.681 INFO debug_info - create_friendly_debug_types: Idx: 1730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.700 INFO debug_info - create_friendly_debug_types: Idx: 1732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.721 INFO debug_info - create_friendly_debug_types: Idx: 1735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.741 INFO debug_info - create_friendly_debug_types: Idx: 1737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.760 INFO debug_info - create_friendly_debug_types: Idx: 1740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.780 INFO debug_info - create_friendly_debug_types: Idx: 1742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.800 INFO debug_info - create_friendly_debug_types: Idx: 1745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.820 INFO debug_info - create_friendly_debug_types: Idx: 1747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.841 INFO debug_info - create_friendly_debug_types: Idx: 1750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.860 INFO debug_info - create_friendly_debug_types: Idx: 1752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.880 INFO debug_info - create_friendly_debug_types: Idx: 1755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.899 INFO debug_info - create_friendly_debug_types: Idx: 1757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.919 INFO debug_info - create_friendly_debug_types: Idx: 1760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.940 INFO debug_info - create_friendly_debug_types: Idx: 1762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.960 INFO debug_info - create_friendly_debug_types: Idx: 1765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:48.980 INFO debug_info - create_friendly_debug_types: Idx: 1767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.000 INFO debug_info - create_friendly_debug_types: Idx: 1770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.020 INFO debug_info - create_friendly_debug_types: Idx: 1772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.039 INFO debug_info - create_friendly_debug_types: Idx: 1775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.060 INFO debug_info - create_friendly_debug_types: Idx: 1777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.081 INFO debug_info - create_friendly_debug_types: Idx: 1780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.102 INFO debug_info - create_friendly_debug_types: Idx: 1782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.121 INFO debug_info - create_friendly_debug_types: Idx: 1785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.141 INFO debug_info - create_friendly_debug_types: Idx: 1787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.162 INFO debug_info - create_friendly_debug_types: Idx: 1790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.183 INFO debug_info - create_friendly_debug_types: Idx: 1792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.203 INFO debug_info - create_friendly_debug_types: Idx: 1795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.225 INFO debug_info - create_friendly_debug_types: Idx: 1797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.246 INFO debug_info - create_friendly_debug_types: Idx: 1800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.266 INFO debug_info - create_friendly_debug_types: Idx: 1802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.286 INFO debug_info - create_friendly_debug_types: Idx: 1805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.307 INFO debug_info - create_friendly_debug_types: Idx: 1807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.327 INFO debug_info - create_friendly_debug_types: Idx: 1810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.347 INFO debug_info - create_friendly_debug_types: Idx: 1812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.368 INFO debug_info - create_friendly_debug_types: Idx: 1815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.388 INFO debug_info - create_friendly_debug_types: Idx: 1817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.409 INFO debug_info - create_friendly_debug_types: Idx: 1820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.431 INFO debug_info - create_friendly_debug_types: Idx: 1822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.450 INFO debug_info - create_friendly_debug_types: Idx: 1825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.472 INFO debug_info - create_friendly_debug_types: Idx: 1827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.492 INFO debug_info - create_friendly_debug_types: Idx: 1830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.511 INFO debug_info - create_friendly_debug_types: Idx: 1832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.534 INFO debug_info - create_friendly_debug_types: Idx: 1835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.554 INFO debug_info - create_friendly_debug_types: Idx: 1837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.574 INFO debug_info - create_friendly_debug_types: Idx: 1840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.595 INFO debug_info - create_friendly_debug_types: Idx: 1842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.615 INFO debug_info - create_friendly_debug_types: Idx: 1845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.635 INFO debug_info - create_friendly_debug_types: Idx: 1847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.657 INFO debug_info - create_friendly_debug_types: Idx: 1850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.678 INFO debug_info - create_friendly_debug_types: Idx: 1852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.699 INFO debug_info - create_friendly_debug_types: Idx: 1855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.720 INFO debug_info - create_friendly_debug_types: Idx: 1857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.742 INFO debug_info - create_friendly_debug_types: Idx: 1860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.763 INFO debug_info - create_friendly_debug_types: Idx: 1862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.784 INFO debug_info - create_friendly_debug_types: Idx: 1865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.804 INFO debug_info - create_friendly_debug_types: Idx: 1867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.824 INFO debug_info - create_friendly_debug_types: Idx: 1870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.844 INFO debug_info - create_friendly_debug_types: Idx: 1872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.864 INFO debug_info - create_friendly_debug_types: Idx: 1875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.886 INFO debug_info - create_friendly_debug_types: Idx: 1877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.906 INFO debug_info - create_friendly_debug_types: Idx: 1880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.927 INFO debug_info - create_friendly_debug_types: Idx: 1882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.948 INFO debug_info - create_friendly_debug_types: Idx: 1885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.968 INFO debug_info - create_friendly_debug_types: Idx: 1887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:49.989 INFO debug_info - create_friendly_debug_types: Idx: 1890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.010 INFO debug_info - create_friendly_debug_types: Idx: 1892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.031 INFO debug_info - create_friendly_debug_types: Idx: 1895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.051 INFO debug_info - create_friendly_debug_types: Idx: 1897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.070 INFO debug_info - create_friendly_debug_types: Idx: 1900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.091 INFO debug_info - create_friendly_debug_types: Idx: 1902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.111 INFO debug_info - create_friendly_debug_types: Idx: 1905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.133 INFO debug_info - create_friendly_debug_types: Idx: 1907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.152 INFO debug_info - create_friendly_debug_types: Idx: 1910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.173 INFO debug_info - create_friendly_debug_types: Idx: 1912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.193 INFO debug_info - create_friendly_debug_types: Idx: 1915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.213 INFO debug_info - create_friendly_debug_types: Idx: 1917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.235 INFO debug_info - create_friendly_debug_types: Idx: 1920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.255 INFO debug_info - create_friendly_debug_types: Idx: 1922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.275 INFO debug_info - create_friendly_debug_types: Idx: 1925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.297 INFO debug_info - create_friendly_debug_types: Idx: 1927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.318 INFO debug_info - create_friendly_debug_types: Idx: 1930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.338 INFO debug_info - create_friendly_debug_types: Idx: 1932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.360 INFO debug_info - create_friendly_debug_types: Idx: 1935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.380 INFO debug_info - create_friendly_debug_types: Idx: 1937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.400 INFO debug_info - create_friendly_debug_types: Idx: 1940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.421 INFO debug_info - create_friendly_debug_types: Idx: 1942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.441 INFO debug_info - create_friendly_debug_types: Idx: 1945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.461 INFO debug_info - create_friendly_debug_types: Idx: 1947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:45:50.483 INFO debug_info - create_friendly_debug_types: Idx: 1950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:14.873 INFO debug_info - create_friendly_debug_types: Idx: 1952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:14.894 INFO debug_info - create_friendly_debug_types: Idx: 1955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:14.914 INFO debug_info - create_friendly_debug_types: Idx: 1957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:14.934 INFO debug_info - create_friendly_debug_types: Idx: 1960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:14.954 INFO debug_info - create_friendly_debug_types: Idx: 1962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:14.976 INFO debug_info - create_friendly_debug_types: Idx: 1965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:14.996 INFO debug_info - create_friendly_debug_types: Idx: 1967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.016 INFO debug_info - create_friendly_debug_types: Idx: 1970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.036 INFO debug_info - create_friendly_debug_types: Idx: 1972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.056 INFO debug_info - create_friendly_debug_types: Idx: 1975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.076 INFO debug_info - create_friendly_debug_types: Idx: 1977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.098 INFO debug_info - create_friendly_debug_types: Idx: 1980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.118 INFO debug_info - create_friendly_debug_types: Idx: 1982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.139 INFO debug_info - create_friendly_debug_types: Idx: 1985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.159 INFO debug_info - create_friendly_debug_types: Idx: 1987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.179 INFO debug_info - create_friendly_debug_types: Idx: 1990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.199 INFO debug_info - create_friendly_debug_types: Idx: 1992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.221 INFO debug_info - create_friendly_debug_types: Idx: 1995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.242 INFO debug_info - create_friendly_debug_types: Idx: 1997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.262 INFO debug_info - create_friendly_debug_types: Idx: 2000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.283 INFO debug_info - create_friendly_debug_types: Idx: 2002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.303 INFO debug_info - create_friendly_debug_types: Idx: 2005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.324 INFO debug_info - create_friendly_debug_types: Idx: 2007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.346 INFO debug_info - create_friendly_debug_types: Idx: 2010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.367 INFO debug_info - create_friendly_debug_types: Idx: 2012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.388 INFO debug_info - create_friendly_debug_types: Idx: 2015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.409 INFO debug_info - create_friendly_debug_types: Idx: 2017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.429 INFO debug_info - create_friendly_debug_types: Idx: 2020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.450 INFO debug_info - create_friendly_debug_types: Idx: 2022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.472 INFO debug_info - create_friendly_debug_types: Idx: 2025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.493 INFO debug_info - create_friendly_debug_types: Idx: 2027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.513 INFO debug_info - create_friendly_debug_types: Idx: 2030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.534 INFO debug_info - create_friendly_debug_types: Idx: 2032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.554 INFO debug_info - create_friendly_debug_types: Idx: 2035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.575 INFO debug_info - create_friendly_debug_types: Idx: 2037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.597 INFO debug_info - create_friendly_debug_types: Idx: 2040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.618 INFO debug_info - create_friendly_debug_types: Idx: 2042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.637 INFO debug_info - create_friendly_debug_types: Idx: 2045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.658 INFO debug_info - create_friendly_debug_types: Idx: 2047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.678 INFO debug_info - create_friendly_debug_types: Idx: 2050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.699 INFO debug_info - create_friendly_debug_types: Idx: 2052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.721 INFO debug_info - create_friendly_debug_types: Idx: 2055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.742 INFO debug_info - create_friendly_debug_types: Idx: 2057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.763 INFO debug_info - create_friendly_debug_types: Idx: 2060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.784 INFO debug_info - create_friendly_debug_types: Idx: 2062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.805 INFO debug_info - create_friendly_debug_types: Idx: 2065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.828 INFO debug_info - create_friendly_debug_types: Idx: 2067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.849 INFO debug_info - create_friendly_debug_types: Idx: 2070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.869 INFO debug_info - create_friendly_debug_types: Idx: 2072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.890 INFO debug_info - create_friendly_debug_types: Idx: 2075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.910 INFO debug_info - create_friendly_debug_types: Idx: 2077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.931 INFO debug_info - create_friendly_debug_types: Idx: 2080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.953 INFO debug_info - create_friendly_debug_types: Idx: 2082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.973 INFO debug_info - create_friendly_debug_types: Idx: 2085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:15.994 INFO debug_info - create_friendly_debug_types: Idx: 2087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.014 INFO debug_info - create_friendly_debug_types: Idx: 2090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.034 INFO debug_info - create_friendly_debug_types: Idx: 2092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.055 INFO debug_info - create_friendly_debug_types: Idx: 2095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.077 INFO debug_info - create_friendly_debug_types: Idx: 2097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.097 INFO debug_info - create_friendly_debug_types: Idx: 2100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.117 INFO debug_info - create_friendly_debug_types: Idx: 2102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.138 INFO debug_info - create_friendly_debug_types: Idx: 2105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.158 INFO debug_info - create_friendly_debug_types: Idx: 2107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.178 INFO debug_info - create_friendly_debug_types: Idx: 2110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.200 INFO debug_info - create_friendly_debug_types: Idx: 2112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.219 INFO debug_info - create_friendly_debug_types: Idx: 2115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.239 INFO debug_info - create_friendly_debug_types: Idx: 2117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.259 INFO debug_info - create_friendly_debug_types: Idx: 2120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.279 INFO debug_info - create_friendly_debug_types: Idx: 2122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.299 INFO debug_info - create_friendly_debug_types: Idx: 2125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.321 INFO debug_info - create_friendly_debug_types: Idx: 2127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.342 INFO debug_info - create_friendly_debug_types: Idx: 2130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.363 INFO debug_info - create_friendly_debug_types: Idx: 2132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.383 INFO debug_info - create_friendly_debug_types: Idx: 2135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.404 INFO debug_info - create_friendly_debug_types: Idx: 2137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.426 INFO debug_info - create_friendly_debug_types: Idx: 2140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.447 INFO debug_info - create_friendly_debug_types: Idx: 2142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.467 INFO debug_info - create_friendly_debug_types: Idx: 2145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.487 INFO debug_info - create_friendly_debug_types: Idx: 2147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.507 INFO debug_info - create_friendly_debug_types: Idx: 2150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.526 INFO debug_info - create_friendly_debug_types: Idx: 2152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.548 INFO debug_info - create_friendly_debug_types: Idx: 2155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.568 INFO debug_info - create_friendly_debug_types: Idx: 2157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.588 INFO debug_info - create_friendly_debug_types: Idx: 2160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.609 INFO debug_info - create_friendly_debug_types: Idx: 2162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.630 INFO debug_info - create_friendly_debug_types: Idx: 2165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.651 INFO debug_info - create_friendly_debug_types: Idx: 2167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.675 INFO debug_info - create_friendly_debug_types: Idx: 2170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.698 INFO debug_info - create_friendly_debug_types: Idx: 2172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.720 INFO debug_info - create_friendly_debug_types: Idx: 2175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.741 INFO debug_info - create_friendly_debug_types: Idx: 2177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.763 INFO debug_info - create_friendly_debug_types: Idx: 2180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.785 INFO debug_info - create_friendly_debug_types: Idx: 2182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.809 INFO debug_info - create_friendly_debug_types: Idx: 2185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.831 INFO debug_info - create_friendly_debug_types: Idx: 2187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.852 INFO debug_info - create_friendly_debug_types: Idx: 2190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.874 INFO debug_info - create_friendly_debug_types: Idx: 2192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.895 INFO debug_info - create_friendly_debug_types: Idx: 2195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.916 INFO debug_info - create_friendly_debug_types: Idx: 2197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.938 INFO debug_info - create_friendly_debug_types: Idx: 2200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.960 INFO debug_info - create_friendly_debug_types: Idx: 2202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:16.982 INFO debug_info - create_friendly_debug_types: Idx: 2205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.004 INFO debug_info - create_friendly_debug_types: Idx: 2207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.026 INFO debug_info - create_friendly_debug_types: Idx: 2210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.047 INFO debug_info - create_friendly_debug_types: Idx: 2212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.070 INFO debug_info - create_friendly_debug_types: Idx: 2215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.091 INFO debug_info - create_friendly_debug_types: Idx: 2217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.113 INFO debug_info - create_friendly_debug_types: Idx: 2220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.135 INFO debug_info - create_friendly_debug_types: Idx: 2222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.157 INFO debug_info - create_friendly_debug_types: Idx: 2225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.179 INFO debug_info - create_friendly_debug_types: Idx: 2227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.202 INFO debug_info - create_friendly_debug_types: Idx: 2230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.224 INFO debug_info - create_friendly_debug_types: Idx: 2232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.247 INFO debug_info - create_friendly_debug_types: Idx: 2235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.270 INFO debug_info - create_friendly_debug_types: Idx: 2237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.292 INFO debug_info - create_friendly_debug_types: Idx: 2240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.316 INFO debug_info - create_friendly_debug_types: Idx: 2242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.338 INFO debug_info - create_friendly_debug_types: Idx: 2245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.361 INFO debug_info - create_friendly_debug_types: Idx: 2247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.382 INFO debug_info - create_friendly_debug_types: Idx: 2250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.404 INFO debug_info - create_friendly_debug_types: Idx: 2252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.426 INFO debug_info - create_friendly_debug_types: Idx: 2255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.450 INFO debug_info - create_friendly_debug_types: Idx: 2257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.473 INFO debug_info - create_friendly_debug_types: Idx: 2260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.496 INFO debug_info - create_friendly_debug_types: Idx: 2262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.518 INFO debug_info - create_friendly_debug_types: Idx: 2265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.540 INFO debug_info - create_friendly_debug_types: Idx: 2267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.562 INFO debug_info - create_friendly_debug_types: Idx: 2270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.586 INFO debug_info - create_friendly_debug_types: Idx: 2272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.608 INFO debug_info - create_friendly_debug_types: Idx: 2275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.630 INFO debug_info - create_friendly_debug_types: Idx: 2277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.652 INFO debug_info - create_friendly_debug_types: Idx: 2280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.675 INFO debug_info - create_friendly_debug_types: Idx: 2282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.697 INFO debug_info - create_friendly_debug_types: Idx: 2285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.720 INFO debug_info - create_friendly_debug_types: Idx: 2287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.741 INFO debug_info - create_friendly_debug_types: Idx: 2290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.764 INFO debug_info - create_friendly_debug_types: Idx: 2292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.786 INFO debug_info - create_friendly_debug_types: Idx: 2295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.809 INFO debug_info - create_friendly_debug_types: Idx: 2297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.833 INFO debug_info - create_friendly_debug_types: Idx: 2300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.856 INFO debug_info - create_friendly_debug_types: Idx: 2302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.878 INFO debug_info - create_friendly_debug_types: Idx: 2305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.900 INFO debug_info - create_friendly_debug_types: Idx: 2307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.923 INFO debug_info - create_friendly_debug_types: Idx: 2310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.944 INFO debug_info - create_friendly_debug_types: Idx: 2312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.968 INFO debug_info - create_friendly_debug_types: Idx: 2315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:17.990 INFO debug_info - create_friendly_debug_types: Idx: 2317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.013 INFO debug_info - create_friendly_debug_types: Idx: 2320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.034 INFO debug_info - create_friendly_debug_types: Idx: 2322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.058 INFO debug_info - create_friendly_debug_types: Idx: 2325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.080 INFO debug_info - create_friendly_debug_types: Idx: 2327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.103 INFO debug_info - create_friendly_debug_types: Idx: 2330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.126 INFO debug_info - create_friendly_debug_types: Idx: 2332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.149 INFO debug_info - create_friendly_debug_types: Idx: 2335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.171 INFO debug_info - create_friendly_debug_types: Idx: 2337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.193 INFO debug_info - create_friendly_debug_types: Idx: 2340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.216 INFO debug_info - create_friendly_debug_types: Idx: 2342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.241 INFO debug_info - create_friendly_debug_types: Idx: 2345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.263 INFO debug_info - create_friendly_debug_types: Idx: 2347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.284 INFO debug_info - create_friendly_debug_types: Idx: 2350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.307 INFO debug_info - create_friendly_debug_types: Idx: 2352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.330 INFO debug_info - create_friendly_debug_types: Idx: 2355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.354 INFO debug_info - create_friendly_debug_types: Idx: 2357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.377 INFO debug_info - create_friendly_debug_types: Idx: 2360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.399 INFO debug_info - create_friendly_debug_types: Idx: 2362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.422 INFO debug_info - create_friendly_debug_types: Idx: 2365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.446 INFO debug_info - create_friendly_debug_types: Idx: 2367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.468 INFO debug_info - create_friendly_debug_types: Idx: 2370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.493 INFO debug_info - create_friendly_debug_types: Idx: 2372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.516 INFO debug_info - create_friendly_debug_types: Idx: 2375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.539 INFO debug_info - create_friendly_debug_types: Idx: 2377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.562 INFO debug_info - create_friendly_debug_types: Idx: 2380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.583 INFO debug_info - create_friendly_debug_types: Idx: 2382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.607 INFO debug_info - create_friendly_debug_types: Idx: 2385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.632 INFO debug_info - create_friendly_debug_types: Idx: 2387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.654 INFO debug_info - create_friendly_debug_types: Idx: 2390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.677 INFO debug_info - create_friendly_debug_types: Idx: 2392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.700 INFO debug_info - create_friendly_debug_types: Idx: 2395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.723 INFO debug_info - create_friendly_debug_types: Idx: 2397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.746 INFO debug_info - create_friendly_debug_types: Idx: 2400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.768 INFO debug_info - create_friendly_debug_types: Idx: 2402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.790 INFO debug_info - create_friendly_debug_types: Idx: 2405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.813 INFO debug_info - create_friendly_debug_types: Idx: 2407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.836 INFO debug_info - create_friendly_debug_types: Idx: 2410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.859 INFO debug_info - create_friendly_debug_types: Idx: 2412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.883 INFO debug_info - create_friendly_debug_types: Idx: 2415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.905 INFO debug_info - create_friendly_debug_types: Idx: 2417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.928 INFO debug_info - create_friendly_debug_types: Idx: 2420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.951 INFO debug_info - create_friendly_debug_types: Idx: 2422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.973 INFO debug_info - create_friendly_debug_types: Idx: 2425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:18.995 INFO debug_info - create_friendly_debug_types: Idx: 2427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.019 INFO debug_info - create_friendly_debug_types: Idx: 2430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.041 INFO debug_info - create_friendly_debug_types: Idx: 2432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.063 INFO debug_info - create_friendly_debug_types: Idx: 2435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.085 INFO debug_info - create_friendly_debug_types: Idx: 2437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.107 INFO debug_info - create_friendly_debug_types: Idx: 2440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.129 INFO debug_info - create_friendly_debug_types: Idx: 2442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.152 INFO debug_info - create_friendly_debug_types: Idx: 2445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.174 INFO debug_info - create_friendly_debug_types: Idx: 2447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.197 INFO debug_info - create_friendly_debug_types: Idx: 2450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.219 INFO debug_info - create_friendly_debug_types: Idx: 2452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.241 INFO debug_info - create_friendly_debug_types: Idx: 2455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.264 INFO debug_info - create_friendly_debug_types: Idx: 2457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.287 INFO debug_info - create_friendly_debug_types: Idx: 2460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.310 INFO debug_info - create_friendly_debug_types: Idx: 2462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.332 INFO debug_info - create_friendly_debug_types: Idx: 2465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.354 INFO debug_info - create_friendly_debug_types: Idx: 2467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.377 INFO debug_info - create_friendly_debug_types: Idx: 2470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.402 INFO debug_info - create_friendly_debug_types: Idx: 2472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.424 INFO debug_info - create_friendly_debug_types: Idx: 2475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.447 INFO debug_info - create_friendly_debug_types: Idx: 2477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.469 INFO debug_info - create_friendly_debug_types: Idx: 2480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.491 INFO debug_info - create_friendly_debug_types: Idx: 2482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.514 INFO debug_info - create_friendly_debug_types: Idx: 2485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.537 INFO debug_info - create_friendly_debug_types: Idx: 2487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.559 INFO debug_info - create_friendly_debug_types: Idx: 2490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.581 INFO debug_info - create_friendly_debug_types: Idx: 2492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.604 INFO debug_info - create_friendly_debug_types: Idx: 2495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.626 INFO debug_info - create_friendly_debug_types: Idx: 2497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.649 INFO debug_info - create_friendly_debug_types: Idx: 2500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.673 INFO debug_info - create_friendly_debug_types: Idx: 2502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.696 INFO debug_info - create_friendly_debug_types: Idx: 2505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.720 INFO debug_info - create_friendly_debug_types: Idx: 2507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.741 INFO debug_info - create_friendly_debug_types: Idx: 2510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.764 INFO debug_info - create_friendly_debug_types: Idx: 2512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.787 INFO debug_info - create_friendly_debug_types: Idx: 2515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.811 INFO debug_info - create_friendly_debug_types: Idx: 2517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:19.879 INFO debug_info - create_friendly_debug_types: Idx: 2520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:20.051 INFO debug_info - create_friendly_debug_types: Idx: 2522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:20.229 INFO debug_info - create_friendly_debug_types: Idx: 2525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:20.369 INFO debug_info - create_friendly_debug_types: Idx: 2527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:20.499 INFO debug_info - create_friendly_debug_types: Idx: 2530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:20.691 INFO debug_info - create_friendly_debug_types: Idx: 2532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:20.768 INFO debug_info - create_friendly_debug_types: Idx: 2535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:20.793 INFO debug_info - create_friendly_debug_types: Idx: 2537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:20.951 INFO debug_info - create_friendly_debug_types: Idx: 2540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:21.111 INFO debug_info - create_friendly_debug_types: Idx: 2542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:21.153 INFO debug_info - create_friendly_debug_types: Idx: 2545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:21.262 INFO debug_info - create_friendly_debug_types: Idx: 2547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:21.419 INFO debug_info - create_friendly_debug_types: Idx: 2550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:21.492 INFO debug_info - create_friendly_debug_types: Idx: 2552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:21.515 INFO debug_info - create_friendly_debug_types: Idx: 2555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:21.569 INFO debug_info - create_friendly_debug_types: Idx: 2557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:21.702 INFO debug_info - create_friendly_debug_types: Idx: 2560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:21.859 INFO debug_info - create_friendly_debug_types: Idx: 2562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:22.004 INFO debug_info - create_friendly_debug_types: Idx: 2565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:22.142 INFO debug_info - create_friendly_debug_types: Idx: 2567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:22.180 INFO debug_info - create_friendly_debug_types: Idx: 2570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:22.249 INFO debug_info - create_friendly_debug_types: Idx: 2572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:22.340 INFO debug_info - create_friendly_debug_types: Idx: 2575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:22.424 INFO debug_info - create_friendly_debug_types: Idx: 2577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:22.527 INFO debug_info - create_friendly_debug_types: Idx: 2580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:22.626 INFO debug_info - create_friendly_debug_types: Idx: 2582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:22.719 INFO debug_info - create_friendly_debug_types: Idx: 2585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:23.003 INFO debug_info - create_friendly_debug_types: Idx: 2587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:23.199 INFO debug_info - create_friendly_debug_types: Idx: 2590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:23.334 INFO debug_info - create_friendly_debug_types: Idx: 2592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:23.405 INFO debug_info - create_friendly_debug_types: Idx: 2595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:23.427 INFO debug_info - create_friendly_debug_types: Idx: 2597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:23.502 INFO debug_info - create_friendly_debug_types: Idx: 2600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:23.641 INFO debug_info - create_friendly_debug_types: Idx: 2602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:23.794 INFO debug_info - create_friendly_debug_types: Idx: 2605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:23.915 INFO debug_info - create_friendly_debug_types: Idx: 2607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.000 INFO debug_info - create_friendly_debug_types: Idx: 2610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.088 INFO debug_info - create_friendly_debug_types: Idx: 2612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.175 INFO debug_info - create_friendly_debug_types: Idx: 2615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.257 INFO debug_info - create_friendly_debug_types: Idx: 2617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.349 INFO debug_info - create_friendly_debug_types: Idx: 2620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.444 INFO debug_info - create_friendly_debug_types: Idx: 2622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.529 INFO debug_info - create_friendly_debug_types: Idx: 2625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.609 INFO debug_info - create_friendly_debug_types: Idx: 2627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.710 INFO debug_info - create_friendly_debug_types: Idx: 2630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.846 INFO debug_info - create_friendly_debug_types: Idx: 2632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:24.948 INFO debug_info - create_friendly_debug_types: Idx: 2635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.039 INFO debug_info - create_friendly_debug_types: Idx: 2637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.119 INFO debug_info - create_friendly_debug_types: Idx: 2640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.228 INFO debug_info - create_friendly_debug_types: Idx: 2642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.325 INFO debug_info - create_friendly_debug_types: Idx: 2645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.378 INFO debug_info - create_friendly_debug_types: Idx: 2647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.404 INFO debug_info - create_friendly_debug_types: Idx: 2650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.505 INFO debug_info - create_friendly_debug_types: Idx: 2652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.621 INFO debug_info - create_friendly_debug_types: Idx: 2655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.736 INFO debug_info - create_friendly_debug_types: Idx: 2657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:25.863 INFO debug_info - create_friendly_debug_types: Idx: 2660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.033 INFO debug_info - create_friendly_debug_types: Idx: 2662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.165 INFO debug_info - create_friendly_debug_types: Idx: 2665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.214 INFO debug_info - create_friendly_debug_types: Idx: 2667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.305 INFO debug_info - create_friendly_debug_types: Idx: 2670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.398 INFO debug_info - create_friendly_debug_types: Idx: 2672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.488 INFO debug_info - create_friendly_debug_types: Idx: 2675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.583 INFO debug_info - create_friendly_debug_types: Idx: 2677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.673 INFO debug_info - create_friendly_debug_types: Idx: 2680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.755 INFO debug_info - create_friendly_debug_types: Idx: 2682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.839 INFO debug_info - create_friendly_debug_types: Idx: 2685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:26.934 INFO debug_info - create_friendly_debug_types: Idx: 2687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.042 INFO debug_info - create_friendly_debug_types: Idx: 2690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.201 INFO debug_info - create_friendly_debug_types: Idx: 2692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.317 INFO debug_info - create_friendly_debug_types: Idx: 2695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.429 INFO debug_info - create_friendly_debug_types: Idx: 2697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.546 INFO debug_info - create_friendly_debug_types: Idx: 2700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.660 INFO debug_info - create_friendly_debug_types: Idx: 2702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.771 INFO debug_info - create_friendly_debug_types: Idx: 2705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.813 INFO debug_info - create_friendly_debug_types: Idx: 2707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.838 INFO debug_info - create_friendly_debug_types: Idx: 2710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:27.924 INFO debug_info - create_friendly_debug_types: Idx: 2712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.017 INFO debug_info - create_friendly_debug_types: Idx: 2715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.164 INFO debug_info - create_friendly_debug_types: Idx: 2717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.284 INFO debug_info - create_friendly_debug_types: Idx: 2720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.393 INFO debug_info - create_friendly_debug_types: Idx: 2722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.494 INFO debug_info - create_friendly_debug_types: Idx: 2725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.599 INFO debug_info - create_friendly_debug_types: Idx: 2727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.700 INFO debug_info - create_friendly_debug_types: Idx: 2730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.795 INFO debug_info - create_friendly_debug_types: Idx: 2732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.819 INFO debug_info - create_friendly_debug_types: Idx: 2735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.861 INFO debug_info - create_friendly_debug_types: Idx: 2737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:28.952 INFO debug_info - create_friendly_debug_types: Idx: 2740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:29.058 INFO debug_info - create_friendly_debug_types: Idx: 2742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:29.171 INFO debug_info - create_friendly_debug_types: Idx: 2745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:29.292 INFO debug_info - create_friendly_debug_types: Idx: 2747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:29.409 INFO debug_info - create_friendly_debug_types: Idx: 2750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:29.567 INFO debug_info - create_friendly_debug_types: Idx: 2752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:29.681 INFO debug_info - create_friendly_debug_types: Idx: 2755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:29.783 INFO debug_info - create_friendly_debug_types: Idx: 2757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:29.883 INFO debug_info - create_friendly_debug_types: Idx: 2760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:29.964 INFO debug_info - create_friendly_debug_types: Idx: 2762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.005 INFO debug_info - create_friendly_debug_types: Idx: 2765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.157 INFO debug_info - create_friendly_debug_types: Idx: 2767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.280 INFO debug_info - create_friendly_debug_types: Idx: 2770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.390 INFO debug_info - create_friendly_debug_types: Idx: 2772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.493 INFO debug_info - create_friendly_debug_types: Idx: 2775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.580 INFO debug_info - create_friendly_debug_types: Idx: 2777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.668 INFO debug_info - create_friendly_debug_types: Idx: 2780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.752 INFO debug_info - create_friendly_debug_types: Idx: 2782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.835 INFO debug_info - create_friendly_debug_types: Idx: 2785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:30.936 INFO debug_info - create_friendly_debug_types: Idx: 2787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:31.039 INFO debug_info - create_friendly_debug_types: Idx: 2790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:31.141 INFO debug_info - create_friendly_debug_types: Idx: 2792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:31.243 INFO debug_info - create_friendly_debug_types: Idx: 2795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:31.649 INFO debug_info - create_friendly_debug_types: Idx: 2797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:31.743 INFO debug_info - create_friendly_debug_types: Idx: 2800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:31.828 INFO debug_info - create_friendly_debug_types: Idx: 2802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:31.928 INFO debug_info - create_friendly_debug_types: Idx: 2805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.050 INFO debug_info - create_friendly_debug_types: Idx: 2807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.149 INFO debug_info - create_friendly_debug_types: Idx: 2810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.235 INFO debug_info - create_friendly_debug_types: Idx: 2812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.311 INFO debug_info - create_friendly_debug_types: Idx: 2815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.382 INFO debug_info - create_friendly_debug_types: Idx: 2817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.447 INFO debug_info - create_friendly_debug_types: Idx: 2820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.519 INFO debug_info - create_friendly_debug_types: Idx: 2822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.587 INFO debug_info - create_friendly_debug_types: Idx: 2825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.654 INFO debug_info - create_friendly_debug_types: Idx: 2827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.723 INFO debug_info - create_friendly_debug_types: Idx: 2830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.788 INFO debug_info - create_friendly_debug_types: Idx: 2832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.860 INFO debug_info - create_friendly_debug_types: Idx: 2835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:32.940 INFO debug_info - create_friendly_debug_types: Idx: 2837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.106 INFO debug_info - create_friendly_debug_types: Idx: 2840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.147 INFO debug_info - create_friendly_debug_types: Idx: 2842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.218 INFO debug_info - create_friendly_debug_types: Idx: 2845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.286 INFO debug_info - create_friendly_debug_types: Idx: 2847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.356 INFO debug_info - create_friendly_debug_types: Idx: 2850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.418 INFO debug_info - create_friendly_debug_types: Idx: 2852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.488 INFO debug_info - create_friendly_debug_types: Idx: 2855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.527 INFO debug_info - create_friendly_debug_types: Idx: 2857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.551 INFO debug_info - create_friendly_debug_types: Idx: 2860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.575 INFO debug_info - create_friendly_debug_types: Idx: 2862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.599 INFO debug_info - create_friendly_debug_types: Idx: 2865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.624 INFO debug_info - create_friendly_debug_types: Idx: 2867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.648 INFO debug_info - create_friendly_debug_types: Idx: 2870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.671 INFO debug_info - create_friendly_debug_types: Idx: 2872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.697 INFO debug_info - create_friendly_debug_types: Idx: 2875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.722 INFO debug_info - create_friendly_debug_types: Idx: 2877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.747 INFO debug_info - create_friendly_debug_types: Idx: 2880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.772 INFO debug_info - create_friendly_debug_types: Idx: 2882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.795 INFO debug_info - create_friendly_debug_types: Idx: 2885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.820 INFO debug_info - create_friendly_debug_types: Idx: 2887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.844 INFO debug_info - create_friendly_debug_types: Idx: 2890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.868 INFO debug_info - create_friendly_debug_types: Idx: 2892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.894 INFO debug_info - create_friendly_debug_types: Idx: 2895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.918 INFO debug_info - create_friendly_debug_types: Idx: 2897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.942 INFO debug_info - create_friendly_debug_types: Idx: 2900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.965 INFO debug_info - create_friendly_debug_types: Idx: 2902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:33.989 INFO debug_info - create_friendly_debug_types: Idx: 2905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.013 INFO debug_info - create_friendly_debug_types: Idx: 2907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.036 INFO debug_info - create_friendly_debug_types: Idx: 2910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.060 INFO debug_info - create_friendly_debug_types: Idx: 2912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.083 INFO debug_info - create_friendly_debug_types: Idx: 2915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.107 INFO debug_info - create_friendly_debug_types: Idx: 2917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.131 INFO debug_info - create_friendly_debug_types: Idx: 2920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.155 INFO debug_info - create_friendly_debug_types: Idx: 2922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.179 INFO debug_info - create_friendly_debug_types: Idx: 2925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.202 INFO debug_info - create_friendly_debug_types: Idx: 2927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.226 INFO debug_info - create_friendly_debug_types: Idx: 2930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.249 INFO debug_info - create_friendly_debug_types: Idx: 2932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.272 INFO debug_info - create_friendly_debug_types: Idx: 2935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.297 INFO debug_info - create_friendly_debug_types: Idx: 2937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.320 INFO debug_info - create_friendly_debug_types: Idx: 2940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.344 INFO debug_info - create_friendly_debug_types: Idx: 2942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.368 INFO debug_info - create_friendly_debug_types: Idx: 2945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.391 INFO debug_info - create_friendly_debug_types: Idx: 2947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.414 INFO debug_info - create_friendly_debug_types: Idx: 2950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.439 INFO debug_info - create_friendly_debug_types: Idx: 2952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.463 INFO debug_info - create_friendly_debug_types: Idx: 2955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.487 INFO debug_info - create_friendly_debug_types: Idx: 2957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.511 INFO debug_info - create_friendly_debug_types: Idx: 2960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.536 INFO debug_info - create_friendly_debug_types: Idx: 2962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.560 INFO debug_info - create_friendly_debug_types: Idx: 2965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.586 INFO debug_info - create_friendly_debug_types: Idx: 2967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.610 INFO debug_info - create_friendly_debug_types: Idx: 2970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.634 INFO debug_info - create_friendly_debug_types: Idx: 2972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.657 INFO debug_info - create_friendly_debug_types: Idx: 2975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.681 INFO debug_info - create_friendly_debug_types: Idx: 2977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.705 INFO debug_info - create_friendly_debug_types: Idx: 2980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.730 INFO debug_info - create_friendly_debug_types: Idx: 2982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.755 INFO debug_info - create_friendly_debug_types: Idx: 2985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.779 INFO debug_info - create_friendly_debug_types: Idx: 2987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.803 INFO debug_info - create_friendly_debug_types: Idx: 2990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.827 INFO debug_info - create_friendly_debug_types: Idx: 2992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.851 INFO debug_info - create_friendly_debug_types: Idx: 2995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.875 INFO debug_info - create_friendly_debug_types: Idx: 2997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.898 INFO debug_info - create_friendly_debug_types: Idx: 3000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.921 INFO debug_info - create_friendly_debug_types: Idx: 3002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.944 INFO debug_info - create_friendly_debug_types: Idx: 3005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.967 INFO debug_info - create_friendly_debug_types: Idx: 3007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:34.991 INFO debug_info - create_friendly_debug_types: Idx: 3010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.015 INFO debug_info - create_friendly_debug_types: Idx: 3012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.039 INFO debug_info - create_friendly_debug_types: Idx: 3015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.063 INFO debug_info - create_friendly_debug_types: Idx: 3017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.088 INFO debug_info - create_friendly_debug_types: Idx: 3020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.111 INFO debug_info - create_friendly_debug_types: Idx: 3022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.136 INFO debug_info - create_friendly_debug_types: Idx: 3025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.160 INFO debug_info - create_friendly_debug_types: Idx: 3027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.184 INFO debug_info - create_friendly_debug_types: Idx: 3030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.207 INFO debug_info - create_friendly_debug_types: Idx: 3032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.231 INFO debug_info - create_friendly_debug_types: Idx: 3035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.254 INFO debug_info - create_friendly_debug_types: Idx: 3037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.278 INFO debug_info - create_friendly_debug_types: Idx: 3040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.301 INFO debug_info - create_friendly_debug_types: Idx: 3042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.324 INFO debug_info - create_friendly_debug_types: Idx: 3045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.347 INFO debug_info - create_friendly_debug_types: Idx: 3047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.369 INFO debug_info - create_friendly_debug_types: Idx: 3050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.391 INFO debug_info - create_friendly_debug_types: Idx: 3052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.416 INFO debug_info - create_friendly_debug_types: Idx: 3055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.439 INFO debug_info - create_friendly_debug_types: Idx: 3057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.463 INFO debug_info - create_friendly_debug_types: Idx: 3060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.486 INFO debug_info - create_friendly_debug_types: Idx: 3062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.509 INFO debug_info - create_friendly_debug_types: Idx: 3065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.532 INFO debug_info - create_friendly_debug_types: Idx: 3067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.556 INFO debug_info - create_friendly_debug_types: Idx: 3070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.579 INFO debug_info - create_friendly_debug_types: Idx: 3072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.602 INFO debug_info - create_friendly_debug_types: Idx: 3075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.624 INFO debug_info - create_friendly_debug_types: Idx: 3077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.646 INFO debug_info - create_friendly_debug_types: Idx: 3080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.671 INFO debug_info - create_friendly_debug_types: Idx: 3082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.694 INFO debug_info - create_friendly_debug_types: Idx: 3085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.717 INFO debug_info - create_friendly_debug_types: Idx: 3087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.738 INFO debug_info - create_friendly_debug_types: Idx: 3090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.761 INFO debug_info - create_friendly_debug_types: Idx: 3092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.784 INFO debug_info - create_friendly_debug_types: Idx: 3095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.808 INFO debug_info - create_friendly_debug_types: Idx: 3097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.830 INFO debug_info - create_friendly_debug_types: Idx: 3100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.853 INFO debug_info - create_friendly_debug_types: Idx: 3102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.875 INFO debug_info - create_friendly_debug_types: Idx: 3105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.898 INFO debug_info - create_friendly_debug_types: Idx: 3107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.920 INFO debug_info - create_friendly_debug_types: Idx: 3110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.944 INFO debug_info - create_friendly_debug_types: Idx: 3112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.967 INFO debug_info - create_friendly_debug_types: Idx: 3115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:35.989 INFO debug_info - create_friendly_debug_types: Idx: 3117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.012 INFO debug_info - create_friendly_debug_types: Idx: 3120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.035 INFO debug_info - create_friendly_debug_types: Idx: 3122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.057 INFO debug_info - create_friendly_debug_types: Idx: 3125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.081 INFO debug_info - create_friendly_debug_types: Idx: 3127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.104 INFO debug_info - create_friendly_debug_types: Idx: 3130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.126 INFO debug_info - create_friendly_debug_types: Idx: 3132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.148 INFO debug_info - create_friendly_debug_types: Idx: 3135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.170 INFO debug_info - create_friendly_debug_types: Idx: 3137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.193 INFO debug_info - create_friendly_debug_types: Idx: 3140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.217 INFO debug_info - create_friendly_debug_types: Idx: 3142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.240 INFO debug_info - create_friendly_debug_types: Idx: 3145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.262 INFO debug_info - create_friendly_debug_types: Idx: 3147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.285 INFO debug_info - create_friendly_debug_types: Idx: 3150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.308 INFO debug_info - create_friendly_debug_types: Idx: 3152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.330 INFO debug_info - create_friendly_debug_types: Idx: 3155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.354 INFO debug_info - create_friendly_debug_types: Idx: 3157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.376 INFO debug_info - create_friendly_debug_types: Idx: 3160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.398 INFO debug_info - create_friendly_debug_types: Idx: 3162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.421 INFO debug_info - create_friendly_debug_types: Idx: 3165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.444 INFO debug_info - create_friendly_debug_types: Idx: 3167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.466 INFO debug_info - create_friendly_debug_types: Idx: 3170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.490 INFO debug_info - create_friendly_debug_types: Idx: 3172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.513 INFO debug_info - create_friendly_debug_types: Idx: 3175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.535 INFO debug_info - create_friendly_debug_types: Idx: 3177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.558 INFO debug_info - create_friendly_debug_types: Idx: 3180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.580 INFO debug_info - create_friendly_debug_types: Idx: 3182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.605 INFO debug_info - create_friendly_debug_types: Idx: 3185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.627 INFO debug_info - create_friendly_debug_types: Idx: 3187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.650 INFO debug_info - create_friendly_debug_types: Idx: 3190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.673 INFO debug_info - create_friendly_debug_types: Idx: 3192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.695 INFO debug_info - create_friendly_debug_types: Idx: 3195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.719 INFO debug_info - create_friendly_debug_types: Idx: 3197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.743 INFO debug_info - create_friendly_debug_types: Idx: 3200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.766 INFO debug_info - create_friendly_debug_types: Idx: 3202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.789 INFO debug_info - create_friendly_debug_types: Idx: 3205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.811 INFO debug_info - create_friendly_debug_types: Idx: 3207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.834 INFO debug_info - create_friendly_debug_types: Idx: 3210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.856 INFO debug_info - create_friendly_debug_types: Idx: 3212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.880 INFO debug_info - create_friendly_debug_types: Idx: 3215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.903 INFO debug_info - create_friendly_debug_types: Idx: 3217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.928 INFO debug_info - create_friendly_debug_types: Idx: 3220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.952 INFO debug_info - create_friendly_debug_types: Idx: 3222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:36.978 INFO debug_info - create_friendly_debug_types: Idx: 3225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.002 INFO debug_info - create_friendly_debug_types: Idx: 3227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.028 INFO debug_info - create_friendly_debug_types: Idx: 3230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.052 INFO debug_info - create_friendly_debug_types: Idx: 3232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.077 INFO debug_info - create_friendly_debug_types: Idx: 3235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.102 INFO debug_info - create_friendly_debug_types: Idx: 3237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.126 INFO debug_info - create_friendly_debug_types: Idx: 3240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.151 INFO debug_info - create_friendly_debug_types: Idx: 3242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.176 INFO debug_info - create_friendly_debug_types: Idx: 3245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.200 INFO debug_info - create_friendly_debug_types: Idx: 3247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.224 INFO debug_info - create_friendly_debug_types: Idx: 3250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.247 INFO debug_info - create_friendly_debug_types: Idx: 3252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.272 INFO debug_info - create_friendly_debug_types: Idx: 3255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.298 INFO debug_info - create_friendly_debug_types: Idx: 3257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.322 INFO debug_info - create_friendly_debug_types: Idx: 3260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.345 INFO debug_info - create_friendly_debug_types: Idx: 3262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.369 INFO debug_info - create_friendly_debug_types: Idx: 3265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.393 INFO debug_info - create_friendly_debug_types: Idx: 3267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.417 INFO debug_info - create_friendly_debug_types: Idx: 3270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.442 INFO debug_info - create_friendly_debug_types: Idx: 3272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.466 INFO debug_info - create_friendly_debug_types: Idx: 3275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.489 INFO debug_info - create_friendly_debug_types: Idx: 3277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.513 INFO debug_info - create_friendly_debug_types: Idx: 3280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.538 INFO debug_info - create_friendly_debug_types: Idx: 3282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.562 INFO debug_info - create_friendly_debug_types: Idx: 3285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.588 INFO debug_info - create_friendly_debug_types: Idx: 3287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.611 INFO debug_info - create_friendly_debug_types: Idx: 3290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.635 INFO debug_info - create_friendly_debug_types: Idx: 3292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.659 INFO debug_info - create_friendly_debug_types: Idx: 3295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.682 INFO debug_info - create_friendly_debug_types: Idx: 3297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.708 INFO debug_info - create_friendly_debug_types: Idx: 3300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.732 INFO debug_info - create_friendly_debug_types: Idx: 3302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.756 INFO debug_info - create_friendly_debug_types: Idx: 3305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.780 INFO debug_info - create_friendly_debug_types: Idx: 3307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.804 INFO debug_info - create_friendly_debug_types: Idx: 3310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.827 INFO debug_info - create_friendly_debug_types: Idx: 3312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.853 INFO debug_info - create_friendly_debug_types: Idx: 3315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.878 INFO debug_info - create_friendly_debug_types: Idx: 3317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.903 INFO debug_info - create_friendly_debug_types: Idx: 3320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.927 INFO debug_info - create_friendly_debug_types: Idx: 3322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.952 INFO debug_info - create_friendly_debug_types: Idx: 3325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:37.977 INFO debug_info - create_friendly_debug_types: Idx: 3327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.004 INFO debug_info - create_friendly_debug_types: Idx: 3330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.028 INFO debug_info - create_friendly_debug_types: Idx: 3332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.053 INFO debug_info - create_friendly_debug_types: Idx: 3335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.078 INFO debug_info - create_friendly_debug_types: Idx: 3337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.103 INFO debug_info - create_friendly_debug_types: Idx: 3340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.128 INFO debug_info - create_friendly_debug_types: Idx: 3342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.152 INFO debug_info - create_friendly_debug_types: Idx: 3345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.177 INFO debug_info - create_friendly_debug_types: Idx: 3347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.202 INFO debug_info - create_friendly_debug_types: Idx: 3350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.227 INFO debug_info - create_friendly_debug_types: Idx: 3352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.251 INFO debug_info - create_friendly_debug_types: Idx: 3355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.278 INFO debug_info - create_friendly_debug_types: Idx: 3357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.303 INFO debug_info - create_friendly_debug_types: Idx: 3360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.328 INFO debug_info - create_friendly_debug_types: Idx: 3362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.352 INFO debug_info - create_friendly_debug_types: Idx: 3365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.376 INFO debug_info - create_friendly_debug_types: Idx: 3367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.400 INFO debug_info - create_friendly_debug_types: Idx: 3370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.427 INFO debug_info - create_friendly_debug_types: Idx: 3372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.451 INFO debug_info - create_friendly_debug_types: Idx: 3375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.475 INFO debug_info - create_friendly_debug_types: Idx: 3377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.500 INFO debug_info - create_friendly_debug_types: Idx: 3380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.523 INFO debug_info - create_friendly_debug_types: Idx: 3382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.547 INFO debug_info - create_friendly_debug_types: Idx: 3385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.572 INFO debug_info - create_friendly_debug_types: Idx: 3387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.596 INFO debug_info - create_friendly_debug_types: Idx: 3390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.620 INFO debug_info - create_friendly_debug_types: Idx: 3392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.645 INFO debug_info - create_friendly_debug_types: Idx: 3395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.670 INFO debug_info - create_friendly_debug_types: Idx: 3397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.695 INFO debug_info - create_friendly_debug_types: Idx: 3400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.721 INFO debug_info - create_friendly_debug_types: Idx: 3402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.745 INFO debug_info - create_friendly_debug_types: Idx: 3405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.770 INFO debug_info - create_friendly_debug_types: Idx: 3407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.795 INFO debug_info - create_friendly_debug_types: Idx: 3410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.820 INFO debug_info - create_friendly_debug_types: Idx: 3412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.844 INFO debug_info - create_friendly_debug_types: Idx: 3415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.868 INFO debug_info - create_friendly_debug_types: Idx: 3417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.892 INFO debug_info - create_friendly_debug_types: Idx: 3420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.915 INFO debug_info - create_friendly_debug_types: Idx: 3422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.939 INFO debug_info - create_friendly_debug_types: Idx: 3425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.964 INFO debug_info - create_friendly_debug_types: Idx: 3427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:38.989 INFO debug_info - create_friendly_debug_types: Idx: 3430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.013 INFO debug_info - create_friendly_debug_types: Idx: 3432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.037 INFO debug_info - create_friendly_debug_types: Idx: 3435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.061 INFO debug_info - create_friendly_debug_types: Idx: 3437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.085 INFO debug_info - create_friendly_debug_types: Idx: 3440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.109 INFO debug_info - create_friendly_debug_types: Idx: 3442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.134 INFO debug_info - create_friendly_debug_types: Idx: 3445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.156 INFO debug_info - create_friendly_debug_types: Idx: 3447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.177 INFO debug_info - create_friendly_debug_types: Idx: 3450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.199 INFO debug_info - create_friendly_debug_types: Idx: 3452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.220 INFO debug_info - create_friendly_debug_types: Idx: 3455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.242 INFO debug_info - create_friendly_debug_types: Idx: 3457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.267 INFO debug_info - create_friendly_debug_types: Idx: 3460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.290 INFO debug_info - create_friendly_debug_types: Idx: 3462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.314 INFO debug_info - create_friendly_debug_types: Idx: 3465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.337 INFO debug_info - create_friendly_debug_types: Idx: 3467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.360 INFO debug_info - create_friendly_debug_types: Idx: 3470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.383 INFO debug_info - create_friendly_debug_types: Idx: 3472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.408 INFO debug_info - create_friendly_debug_types: Idx: 3475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.431 INFO debug_info - create_friendly_debug_types: Idx: 3477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.454 INFO debug_info - create_friendly_debug_types: Idx: 3480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.478 INFO debug_info - create_friendly_debug_types: Idx: 3482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.501 INFO debug_info - create_friendly_debug_types: Idx: 3485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.524 INFO debug_info - create_friendly_debug_types: Idx: 3487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.548 INFO debug_info - create_friendly_debug_types: Idx: 3490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.571 INFO debug_info - create_friendly_debug_types: Idx: 3492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.594 INFO debug_info - create_friendly_debug_types: Idx: 3495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.616 INFO debug_info - create_friendly_debug_types: Idx: 3497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.639 INFO debug_info - create_friendly_debug_types: Idx: 3500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.661 INFO debug_info - create_friendly_debug_types: Idx: 3502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.685 INFO debug_info - create_friendly_debug_types: Idx: 3505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.708 INFO debug_info - create_friendly_debug_types: Idx: 3507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.731 INFO debug_info - create_friendly_debug_types: Idx: 3510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.753 INFO debug_info - create_friendly_debug_types: Idx: 3512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.775 INFO debug_info - create_friendly_debug_types: Idx: 3515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.799 INFO debug_info - create_friendly_debug_types: Idx: 3517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.822 INFO debug_info - create_friendly_debug_types: Idx: 3520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.845 INFO debug_info - create_friendly_debug_types: Idx: 3522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.868 INFO debug_info - create_friendly_debug_types: Idx: 3525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.891 INFO debug_info - create_friendly_debug_types: Idx: 3527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.913 INFO debug_info - create_friendly_debug_types: Idx: 3530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.937 INFO debug_info - create_friendly_debug_types: Idx: 3532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.959 INFO debug_info - create_friendly_debug_types: Idx: 3535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:39.982 INFO debug_info - create_friendly_debug_types: Idx: 3537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.004 INFO debug_info - create_friendly_debug_types: Idx: 3540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.028 INFO debug_info - create_friendly_debug_types: Idx: 3542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.050 INFO debug_info - create_friendly_debug_types: Idx: 3545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.074 INFO debug_info - create_friendly_debug_types: Idx: 3547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.097 INFO debug_info - create_friendly_debug_types: Idx: 3550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.119 INFO debug_info - create_friendly_debug_types: Idx: 3552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.142 INFO debug_info - create_friendly_debug_types: Idx: 3555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.164 INFO debug_info - create_friendly_debug_types: Idx: 3557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.186 INFO debug_info - create_friendly_debug_types: Idx: 3560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.210 INFO debug_info - create_friendly_debug_types: Idx: 3562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.232 INFO debug_info - create_friendly_debug_types: Idx: 3565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.255 INFO debug_info - create_friendly_debug_types: Idx: 3567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.278 INFO debug_info - create_friendly_debug_types: Idx: 3570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.301 INFO debug_info - create_friendly_debug_types: Idx: 3572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.323 INFO debug_info - create_friendly_debug_types: Idx: 3575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.347 INFO debug_info - create_friendly_debug_types: Idx: 3577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.370 INFO debug_info - create_friendly_debug_types: Idx: 3580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.393 INFO debug_info - create_friendly_debug_types: Idx: 3582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.415 INFO debug_info - create_friendly_debug_types: Idx: 3585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.438 INFO debug_info - create_friendly_debug_types: Idx: 3587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.460 INFO debug_info - create_friendly_debug_types: Idx: 3590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.484 INFO debug_info - create_friendly_debug_types: Idx: 3592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.506 INFO debug_info - create_friendly_debug_types: Idx: 3595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.529 INFO debug_info - create_friendly_debug_types: Idx: 3597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.551 INFO debug_info - create_friendly_debug_types: Idx: 3600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.575 INFO debug_info - create_friendly_debug_types: Idx: 3602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.598 INFO debug_info - create_friendly_debug_types: Idx: 3605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.620 INFO debug_info - create_friendly_debug_types: Idx: 3607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.642 INFO debug_info - create_friendly_debug_types: Idx: 3610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.664 INFO debug_info - create_friendly_debug_types: Idx: 3612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.687 INFO debug_info - create_friendly_debug_types: Idx: 3615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.709 INFO debug_info - create_friendly_debug_types: Idx: 3617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.732 INFO debug_info - create_friendly_debug_types: Idx: 3620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.756 INFO debug_info - create_friendly_debug_types: Idx: 3622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.778 INFO debug_info - create_friendly_debug_types: Idx: 3625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.801 INFO debug_info - create_friendly_debug_types: Idx: 3627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.823 INFO debug_info - create_friendly_debug_types: Idx: 3630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.845 INFO debug_info - create_friendly_debug_types: Idx: 3632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.868 INFO debug_info - create_friendly_debug_types: Idx: 3635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.890 INFO debug_info - create_friendly_debug_types: Idx: 3637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.913 INFO debug_info - create_friendly_debug_types: Idx: 3640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.935 INFO debug_info - create_friendly_debug_types: Idx: 3642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.957 INFO debug_info - create_friendly_debug_types: Idx: 3645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:40.979 INFO debug_info - create_friendly_debug_types: Idx: 3647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.003 INFO debug_info - create_friendly_debug_types: Idx: 3650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.025 INFO debug_info - create_friendly_debug_types: Idx: 3652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.047 INFO debug_info - create_friendly_debug_types: Idx: 3655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.069 INFO debug_info - create_friendly_debug_types: Idx: 3657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.091 INFO debug_info - create_friendly_debug_types: Idx: 3660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.114 INFO debug_info - create_friendly_debug_types: Idx: 3662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.137 INFO debug_info - create_friendly_debug_types: Idx: 3665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.160 INFO debug_info - create_friendly_debug_types: Idx: 3667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.182 INFO debug_info - create_friendly_debug_types: Idx: 3670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.205 INFO debug_info - create_friendly_debug_types: Idx: 3672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.228 INFO debug_info - create_friendly_debug_types: Idx: 3675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.251 INFO debug_info - create_friendly_debug_types: Idx: 3677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.274 INFO debug_info - create_friendly_debug_types: Idx: 3680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.297 INFO debug_info - create_friendly_debug_types: Idx: 3682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.320 INFO debug_info - create_friendly_debug_types: Idx: 3685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.342 INFO debug_info - create_friendly_debug_types: Idx: 3687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.365 INFO debug_info - create_friendly_debug_types: Idx: 3690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.389 INFO debug_info - create_friendly_debug_types: Idx: 3692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.413 INFO debug_info - create_friendly_debug_types: Idx: 3695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.438 INFO debug_info - create_friendly_debug_types: Idx: 3697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.461 INFO debug_info - create_friendly_debug_types: Idx: 3700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.483 INFO debug_info - create_friendly_debug_types: Idx: 3702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.507 INFO debug_info - create_friendly_debug_types: Idx: 3705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.531 INFO debug_info - create_friendly_debug_types: Idx: 3707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.555 INFO debug_info - create_friendly_debug_types: Idx: 3710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.577 INFO debug_info - create_friendly_debug_types: Idx: 3712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.601 INFO debug_info - create_friendly_debug_types: Idx: 3715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.624 INFO debug_info - create_friendly_debug_types: Idx: 3717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.648 INFO debug_info - create_friendly_debug_types: Idx: 3720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.671 INFO debug_info - create_friendly_debug_types: Idx: 3722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.695 INFO debug_info - create_friendly_debug_types: Idx: 3725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.718 INFO debug_info - create_friendly_debug_types: Idx: 3727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.742 INFO debug_info - create_friendly_debug_types: Idx: 3730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.766 INFO debug_info - create_friendly_debug_types: Idx: 3732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.790 INFO debug_info - create_friendly_debug_types: Idx: 3735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.816 INFO debug_info - create_friendly_debug_types: Idx: 3737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.840 INFO debug_info - create_friendly_debug_types: Idx: 3740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.864 INFO debug_info - create_friendly_debug_types: Idx: 3742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.887 INFO debug_info - create_friendly_debug_types: Idx: 3745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.911 INFO debug_info - create_friendly_debug_types: Idx: 3747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.936 INFO debug_info - create_friendly_debug_types: Idx: 3750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.959 INFO debug_info - create_friendly_debug_types: Idx: 3752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:41.983 INFO debug_info - create_friendly_debug_types: Idx: 3755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.007 INFO debug_info - create_friendly_debug_types: Idx: 3757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.031 INFO debug_info - create_friendly_debug_types: Idx: 3760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.055 INFO debug_info - create_friendly_debug_types: Idx: 3762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.080 INFO debug_info - create_friendly_debug_types: Idx: 3765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.104 INFO debug_info - create_friendly_debug_types: Idx: 3767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.129 INFO debug_info - create_friendly_debug_types: Idx: 3770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.152 INFO debug_info - create_friendly_debug_types: Idx: 3772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.176 INFO debug_info - create_friendly_debug_types: Idx: 3775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.201 INFO debug_info - create_friendly_debug_types: Idx: 3777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.227 INFO debug_info - create_friendly_debug_types: Idx: 3780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.251 INFO debug_info - create_friendly_debug_types: Idx: 3782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.274 INFO debug_info - create_friendly_debug_types: Idx: 3785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.299 INFO debug_info - create_friendly_debug_types: Idx: 3787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.323 INFO debug_info - create_friendly_debug_types: Idx: 3790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.347 INFO debug_info - create_friendly_debug_types: Idx: 3792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.372 INFO debug_info - create_friendly_debug_types: Idx: 3795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.396 INFO debug_info - create_friendly_debug_types: Idx: 3797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.420 INFO debug_info - create_friendly_debug_types: Idx: 3800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.444 INFO debug_info - create_friendly_debug_types: Idx: 3802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.468 INFO debug_info - create_friendly_debug_types: Idx: 3805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.493 INFO debug_info - create_friendly_debug_types: Idx: 3807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.517 INFO debug_info - create_friendly_debug_types: Idx: 3810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.542 INFO debug_info - create_friendly_debug_types: Idx: 3812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.568 INFO debug_info - create_friendly_debug_types: Idx: 3815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.593 INFO debug_info - create_friendly_debug_types: Idx: 3817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.617 INFO debug_info - create_friendly_debug_types: Idx: 3820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.642 INFO debug_info - create_friendly_debug_types: Idx: 3822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.665 INFO debug_info - create_friendly_debug_types: Idx: 3825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.688 INFO debug_info - create_friendly_debug_types: Idx: 3827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.713 INFO debug_info - create_friendly_debug_types: Idx: 3830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.736 INFO debug_info - create_friendly_debug_types: Idx: 3832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.760 INFO debug_info - create_friendly_debug_types: Idx: 3835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.787 INFO debug_info - create_friendly_debug_types: Idx: 3837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.811 INFO debug_info - create_friendly_debug_types: Idx: 3840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.835 INFO debug_info - create_friendly_debug_types: Idx: 3842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.858 INFO debug_info - create_friendly_debug_types: Idx: 3845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.882 INFO debug_info - create_friendly_debug_types: Idx: 3847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.906 INFO debug_info - create_friendly_debug_types: Idx: 3850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.930 INFO debug_info - create_friendly_debug_types: Idx: 3852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.955 INFO debug_info - create_friendly_debug_types: Idx: 3855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:42.979 INFO debug_info - create_friendly_debug_types: Idx: 3857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.003 INFO debug_info - create_friendly_debug_types: Idx: 3860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.027 INFO debug_info - create_friendly_debug_types: Idx: 3862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.052 INFO debug_info - create_friendly_debug_types: Idx: 3865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.075 INFO debug_info - create_friendly_debug_types: Idx: 3867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.099 INFO debug_info - create_friendly_debug_types: Idx: 3870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.123 INFO debug_info - create_friendly_debug_types: Idx: 3872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.146 INFO debug_info - create_friendly_debug_types: Idx: 3875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.170 INFO debug_info - create_friendly_debug_types: Idx: 3877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.195 INFO debug_info - create_friendly_debug_types: Idx: 3880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.261 INFO debug_info - create_friendly_debug_types: Idx: 3882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.282 INFO debug_info - create_friendly_debug_types: Idx: 3885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.304 INFO debug_info - create_friendly_debug_types: Idx: 3887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.325 INFO debug_info - create_friendly_debug_types: Idx: 3890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.346 INFO debug_info - create_friendly_debug_types: Idx: 3892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.369 INFO debug_info - create_friendly_debug_types: Idx: 3895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.391 INFO debug_info - create_friendly_debug_types: Idx: 3897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.413 INFO debug_info - create_friendly_debug_types: Idx: 3900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.437 INFO debug_info - create_friendly_debug_types: Idx: 3902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.461 INFO debug_info - create_friendly_debug_types: Idx: 3905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.486 INFO debug_info - create_friendly_debug_types: Idx: 3907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.512 INFO debug_info - create_friendly_debug_types: Idx: 3910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.536 INFO debug_info - create_friendly_debug_types: Idx: 3912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.560 INFO debug_info - create_friendly_debug_types: Idx: 3915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.585 INFO debug_info - create_friendly_debug_types: Idx: 3917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.609 INFO debug_info - create_friendly_debug_types: Idx: 3920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.632 INFO debug_info - create_friendly_debug_types: Idx: 3922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.657 INFO debug_info - create_friendly_debug_types: Idx: 3925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.680 INFO debug_info - create_friendly_debug_types: Idx: 3927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.702 INFO debug_info - create_friendly_debug_types: Idx: 3930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.724 INFO debug_info - create_friendly_debug_types: Idx: 3932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.744 INFO debug_info - create_friendly_debug_types: Idx: 3935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.766 INFO debug_info - create_friendly_debug_types: Idx: 3937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.787 INFO debug_info - create_friendly_debug_types: Idx: 3940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.809 INFO debug_info - create_friendly_debug_types: Idx: 3942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.831 INFO debug_info - create_friendly_debug_types: Idx: 3945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.852 INFO debug_info - create_friendly_debug_types: Idx: 3947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.873 INFO debug_info - create_friendly_debug_types: Idx: 3950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.894 INFO debug_info - create_friendly_debug_types: Idx: 3952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.916 INFO debug_info - create_friendly_debug_types: Idx: 3955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.937 INFO debug_info - create_friendly_debug_types: Idx: 3957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.959 INFO debug_info - create_friendly_debug_types: Idx: 3960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:43.982 INFO debug_info - create_friendly_debug_types: Idx: 3962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.005 INFO debug_info - create_friendly_debug_types: Idx: 3965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.030 INFO debug_info - create_friendly_debug_types: Idx: 3967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.053 INFO debug_info - create_friendly_debug_types: Idx: 3970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.075 INFO debug_info - create_friendly_debug_types: Idx: 3972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.098 INFO debug_info - create_friendly_debug_types: Idx: 3975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.121 INFO debug_info - create_friendly_debug_types: Idx: 3977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.144 INFO debug_info - create_friendly_debug_types: Idx: 3980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.167 INFO debug_info - create_friendly_debug_types: Idx: 3982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.191 INFO debug_info - create_friendly_debug_types: Idx: 3985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.217 INFO debug_info - create_friendly_debug_types: Idx: 3987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.244 INFO debug_info - create_friendly_debug_types: Idx: 3990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.271 INFO debug_info - create_friendly_debug_types: Idx: 3992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.297 INFO debug_info - create_friendly_debug_types: Idx: 3995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.325 INFO debug_info - create_friendly_debug_types: Idx: 3997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.352 INFO debug_info - create_friendly_debug_types: Idx: 4000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.378 INFO debug_info - create_friendly_debug_types: Idx: 4002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.405 INFO debug_info - create_friendly_debug_types: Idx: 4005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.432 INFO debug_info - create_friendly_debug_types: Idx: 4007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.458 INFO debug_info - create_friendly_debug_types: Idx: 4010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.486 INFO debug_info - create_friendly_debug_types: Idx: 4012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.512 INFO debug_info - create_friendly_debug_types: Idx: 4015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.539 INFO debug_info - create_friendly_debug_types: Idx: 4017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.565 INFO debug_info - create_friendly_debug_types: Idx: 4020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.591 INFO debug_info - create_friendly_debug_types: Idx: 4022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.619 INFO debug_info - create_friendly_debug_types: Idx: 4025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.640 INFO debug_info - create_friendly_debug_types: Idx: 4027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.660 INFO debug_info - create_friendly_debug_types: Idx: 4030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.681 INFO debug_info - create_friendly_debug_types: Idx: 4032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.701 INFO debug_info - create_friendly_debug_types: Idx: 4035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.722 INFO debug_info - create_friendly_debug_types: Idx: 4037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.743 INFO debug_info - create_friendly_debug_types: Idx: 4040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.764 INFO debug_info - create_friendly_debug_types: Idx: 4042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.784 INFO debug_info - create_friendly_debug_types: Idx: 4045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.805 INFO debug_info - create_friendly_debug_types: Idx: 4047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.826 INFO debug_info - create_friendly_debug_types: Idx: 4050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.848 INFO debug_info - create_friendly_debug_types: Idx: 4052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.870 INFO debug_info - create_friendly_debug_types: Idx: 4055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.890 INFO debug_info - create_friendly_debug_types: Idx: 4057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.910 INFO debug_info - create_friendly_debug_types: Idx: 4060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.930 INFO debug_info - create_friendly_debug_types: Idx: 4062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.950 INFO debug_info - create_friendly_debug_types: Idx: 4065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.970 INFO debug_info - create_friendly_debug_types: Idx: 4067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:44.991 INFO debug_info - create_friendly_debug_types: Idx: 4070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.012 INFO debug_info - create_friendly_debug_types: Idx: 4072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.032 INFO debug_info - create_friendly_debug_types: Idx: 4075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.052 INFO debug_info - create_friendly_debug_types: Idx: 4077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.072 INFO debug_info - create_friendly_debug_types: Idx: 4080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.092 INFO debug_info - create_friendly_debug_types: Idx: 4082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.114 INFO debug_info - create_friendly_debug_types: Idx: 4085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.134 INFO debug_info - create_friendly_debug_types: Idx: 4087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.154 INFO debug_info - create_friendly_debug_types: Idx: 4090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.175 INFO debug_info - create_friendly_debug_types: Idx: 4092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.195 INFO debug_info - create_friendly_debug_types: Idx: 4095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.215 INFO debug_info - create_friendly_debug_types: Idx: 4097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.237 INFO debug_info - create_friendly_debug_types: Idx: 4100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.257 INFO debug_info - create_friendly_debug_types: Idx: 4102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.277 INFO debug_info - create_friendly_debug_types: Idx: 4105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.298 INFO debug_info - create_friendly_debug_types: Idx: 4107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.318 INFO debug_info - create_friendly_debug_types: Idx: 4110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.339 INFO debug_info - create_friendly_debug_types: Idx: 4112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.359 INFO debug_info - create_friendly_debug_types: Idx: 4115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.379 INFO debug_info - create_friendly_debug_types: Idx: 4117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.399 INFO debug_info - create_friendly_debug_types: Idx: 4120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.419 INFO debug_info - create_friendly_debug_types: Idx: 4122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.439 INFO debug_info - create_friendly_debug_types: Idx: 4125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.460 INFO debug_info - create_friendly_debug_types: Idx: 4127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.480 INFO debug_info - create_friendly_debug_types: Idx: 4130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.500 INFO debug_info - create_friendly_debug_types: Idx: 4132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.520 INFO debug_info - create_friendly_debug_types: Idx: 4135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.540 INFO debug_info - create_friendly_debug_types: Idx: 4137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.561 INFO debug_info - create_friendly_debug_types: Idx: 4140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.582 INFO debug_info - create_friendly_debug_types: Idx: 4142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.602 INFO debug_info - create_friendly_debug_types: Idx: 4145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.623 INFO debug_info - create_friendly_debug_types: Idx: 4147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.643 INFO debug_info - create_friendly_debug_types: Idx: 4150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.663 INFO debug_info - create_friendly_debug_types: Idx: 4152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.684 INFO debug_info - create_friendly_debug_types: Idx: 4155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.706 INFO debug_info - create_friendly_debug_types: Idx: 4157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.726 INFO debug_info - create_friendly_debug_types: Idx: 4160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.747 INFO debug_info - create_friendly_debug_types: Idx: 4162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.767 INFO debug_info - create_friendly_debug_types: Idx: 4165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.788 INFO debug_info - create_friendly_debug_types: Idx: 4167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.808 INFO debug_info - create_friendly_debug_types: Idx: 4170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.830 INFO debug_info - create_friendly_debug_types: Idx: 4172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.850 INFO debug_info - create_friendly_debug_types: Idx: 4175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.870 INFO debug_info - create_friendly_debug_types: Idx: 4177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.891 INFO debug_info - create_friendly_debug_types: Idx: 4180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.911 INFO debug_info - create_friendly_debug_types: Idx: 4182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.936 INFO debug_info - create_friendly_debug_types: Idx: 4185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.961 INFO debug_info - create_friendly_debug_types: Idx: 4187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:45.983 INFO debug_info - create_friendly_debug_types: Idx: 4190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.005 INFO debug_info - create_friendly_debug_types: Idx: 4192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.026 INFO debug_info - create_friendly_debug_types: Idx: 4195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.049 INFO debug_info - create_friendly_debug_types: Idx: 4197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.073 INFO debug_info - create_friendly_debug_types: Idx: 4200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.094 INFO debug_info - create_friendly_debug_types: Idx: 4202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.116 INFO debug_info - create_friendly_debug_types: Idx: 4205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.138 INFO debug_info - create_friendly_debug_types: Idx: 4207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.162 INFO debug_info - create_friendly_debug_types: Idx: 4210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.185 INFO debug_info - create_friendly_debug_types: Idx: 4212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.208 INFO debug_info - create_friendly_debug_types: Idx: 4215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.229 INFO debug_info - create_friendly_debug_types: Idx: 4217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.253 INFO debug_info - create_friendly_debug_types: Idx: 4220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.275 INFO debug_info - create_friendly_debug_types: Idx: 4222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.298 INFO debug_info - create_friendly_debug_types: Idx: 4225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.321 INFO debug_info - create_friendly_debug_types: Idx: 4227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.345 INFO debug_info - create_friendly_debug_types: Idx: 4230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.367 INFO debug_info - create_friendly_debug_types: Idx: 4232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.390 INFO debug_info - create_friendly_debug_types: Idx: 4235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:46:46.413 INFO debug_info - create_friendly_debug_types: Idx: 4237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:13.796 INFO debug_info - create_friendly_debug_types: Idx: 4240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:13.818 INFO debug_info - create_friendly_debug_types: Idx: 4242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:13.841 INFO debug_info - create_friendly_debug_types: Idx: 4245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:13.862 INFO debug_info - create_friendly_debug_types: Idx: 4247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:13.883 INFO debug_info - create_friendly_debug_types: Idx: 4250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:13.905 INFO debug_info - create_friendly_debug_types: Idx: 4252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:13.926 INFO debug_info - create_friendly_debug_types: Idx: 4255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:13.965 INFO debug_info - create_friendly_debug_types: Idx: 4257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.004 INFO debug_info - create_friendly_debug_types: Idx: 4260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.037 INFO debug_info - create_friendly_debug_types: Idx: 4262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.058 INFO debug_info - create_friendly_debug_types: Idx: 4265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.080 INFO debug_info - create_friendly_debug_types: Idx: 4267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.101 INFO debug_info - create_friendly_debug_types: Idx: 4270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.122 INFO debug_info - create_friendly_debug_types: Idx: 4272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.143 INFO debug_info - create_friendly_debug_types: Idx: 4275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.163 INFO debug_info - create_friendly_debug_types: Idx: 4277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.185 INFO debug_info - create_friendly_debug_types: Idx: 4280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.206 INFO debug_info - create_friendly_debug_types: Idx: 4282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.226 INFO debug_info - create_friendly_debug_types: Idx: 4285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.249 INFO debug_info - create_friendly_debug_types: Idx: 4287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.269 INFO debug_info - create_friendly_debug_types: Idx: 4290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.290 INFO debug_info - create_friendly_debug_types: Idx: 4292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.311 INFO debug_info - create_friendly_debug_types: Idx: 4295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.332 INFO debug_info - create_friendly_debug_types: Idx: 4297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.354 INFO debug_info - create_friendly_debug_types: Idx: 4300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.376 INFO debug_info - create_friendly_debug_types: Idx: 4302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.397 INFO debug_info - create_friendly_debug_types: Idx: 4305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.418 INFO debug_info - create_friendly_debug_types: Idx: 4307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.438 INFO debug_info - create_friendly_debug_types: Idx: 4310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.461 INFO debug_info - create_friendly_debug_types: Idx: 4312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.482 INFO debug_info - create_friendly_debug_types: Idx: 4315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.504 INFO debug_info - create_friendly_debug_types: Idx: 4317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.527 INFO debug_info - create_friendly_debug_types: Idx: 4320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.551 INFO debug_info - create_friendly_debug_types: Idx: 4322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.573 INFO debug_info - create_friendly_debug_types: Idx: 4325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.595 INFO debug_info - create_friendly_debug_types: Idx: 4327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.620 INFO debug_info - create_friendly_debug_types: Idx: 4330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.645 INFO debug_info - create_friendly_debug_types: Idx: 4332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.672 INFO debug_info - create_friendly_debug_types: Idx: 4335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.703 INFO debug_info - create_friendly_debug_types: Idx: 4337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.734 INFO debug_info - create_friendly_debug_types: Idx: 4340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.764 INFO debug_info - create_friendly_debug_types: Idx: 4342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.797 INFO debug_info - create_friendly_debug_types: Idx: 4345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.828 INFO debug_info - create_friendly_debug_types: Idx: 4347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.860 INFO debug_info - create_friendly_debug_types: Idx: 4350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.891 INFO debug_info - create_friendly_debug_types: Idx: 4352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.921 INFO debug_info - create_friendly_debug_types: Idx: 4355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.952 INFO debug_info - create_friendly_debug_types: Idx: 4357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:14.978 INFO debug_info - create_friendly_debug_types: Idx: 4360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.007 INFO debug_info - create_friendly_debug_types: Idx: 4362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.034 INFO debug_info - create_friendly_debug_types: Idx: 4365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.061 INFO debug_info - create_friendly_debug_types: Idx: 4367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.090 INFO debug_info - create_friendly_debug_types: Idx: 4370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.118 INFO debug_info - create_friendly_debug_types: Idx: 4372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.148 INFO debug_info - create_friendly_debug_types: Idx: 4375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.176 INFO debug_info - create_friendly_debug_types: Idx: 4377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.204 INFO debug_info - create_friendly_debug_types: Idx: 4380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.233 INFO debug_info - create_friendly_debug_types: Idx: 4382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.262 INFO debug_info - create_friendly_debug_types: Idx: 4385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.291 INFO debug_info - create_friendly_debug_types: Idx: 4387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.320 INFO debug_info - create_friendly_debug_types: Idx: 4390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.349 INFO debug_info - create_friendly_debug_types: Idx: 4392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.378 INFO debug_info - create_friendly_debug_types: Idx: 4395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.408 INFO debug_info - create_friendly_debug_types: Idx: 4397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.437 INFO debug_info - create_friendly_debug_types: Idx: 4400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.467 INFO debug_info - create_friendly_debug_types: Idx: 4402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.495 INFO debug_info - create_friendly_debug_types: Idx: 4405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.523 INFO debug_info - create_friendly_debug_types: Idx: 4407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.551 INFO debug_info - create_friendly_debug_types: Idx: 4410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.578 INFO debug_info - create_friendly_debug_types: Idx: 4412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.606 INFO debug_info - create_friendly_debug_types: Idx: 4415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.635 INFO debug_info - create_friendly_debug_types: Idx: 4417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.663 INFO debug_info - create_friendly_debug_types: Idx: 4420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.692 INFO debug_info - create_friendly_debug_types: Idx: 4422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.721 INFO debug_info - create_friendly_debug_types: Idx: 4425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.749 INFO debug_info - create_friendly_debug_types: Idx: 4427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.777 INFO debug_info - create_friendly_debug_types: Idx: 4430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.805 INFO debug_info - create_friendly_debug_types: Idx: 4432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.833 INFO debug_info - create_friendly_debug_types: Idx: 4435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.860 INFO debug_info - create_friendly_debug_types: Idx: 4437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.888 INFO debug_info - create_friendly_debug_types: Idx: 4440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.916 INFO debug_info - create_friendly_debug_types: Idx: 4442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.943 INFO debug_info - create_friendly_debug_types: Idx: 4445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:15.972 INFO debug_info - create_friendly_debug_types: Idx: 4447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.000 INFO debug_info - create_friendly_debug_types: Idx: 4450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.027 INFO debug_info - create_friendly_debug_types: Idx: 4452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.055 INFO debug_info - create_friendly_debug_types: Idx: 4455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.082 INFO debug_info - create_friendly_debug_types: Idx: 4457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.109 INFO debug_info - create_friendly_debug_types: Idx: 4460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.137 INFO debug_info - create_friendly_debug_types: Idx: 4462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.164 INFO debug_info - create_friendly_debug_types: Idx: 4465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.191 INFO debug_info - create_friendly_debug_types: Idx: 4467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.219 INFO debug_info - create_friendly_debug_types: Idx: 4470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.246 INFO debug_info - create_friendly_debug_types: Idx: 4472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.274 INFO debug_info - create_friendly_debug_types: Idx: 4475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.303 INFO debug_info - create_friendly_debug_types: Idx: 4477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.331 INFO debug_info - create_friendly_debug_types: Idx: 4480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.359 INFO debug_info - create_friendly_debug_types: Idx: 4482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.387 INFO debug_info - create_friendly_debug_types: Idx: 4485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.415 INFO debug_info - create_friendly_debug_types: Idx: 4487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.445 INFO debug_info - create_friendly_debug_types: Idx: 4490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.473 INFO debug_info - create_friendly_debug_types: Idx: 4492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.500 INFO debug_info - create_friendly_debug_types: Idx: 4495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.527 INFO debug_info - create_friendly_debug_types: Idx: 4497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.556 INFO debug_info - create_friendly_debug_types: Idx: 4500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.583 INFO debug_info - create_friendly_debug_types: Idx: 4502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.613 INFO debug_info - create_friendly_debug_types: Idx: 4505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.641 INFO debug_info - create_friendly_debug_types: Idx: 4507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.668 INFO debug_info - create_friendly_debug_types: Idx: 4510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.696 INFO debug_info - create_friendly_debug_types: Idx: 4512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.724 INFO debug_info - create_friendly_debug_types: Idx: 4515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.751 INFO debug_info - create_friendly_debug_types: Idx: 4517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.780 INFO debug_info - create_friendly_debug_types: Idx: 4520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.807 INFO debug_info - create_friendly_debug_types: Idx: 4522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.834 INFO debug_info - create_friendly_debug_types: Idx: 4525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.861 INFO debug_info - create_friendly_debug_types: Idx: 4527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.888 INFO debug_info - create_friendly_debug_types: Idx: 4530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.915 INFO debug_info - create_friendly_debug_types: Idx: 4532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.942 INFO debug_info - create_friendly_debug_types: Idx: 4535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.969 INFO debug_info - create_friendly_debug_types: Idx: 4537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:16.995 INFO debug_info - create_friendly_debug_types: Idx: 4540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.021 INFO debug_info - create_friendly_debug_types: Idx: 4542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.047 INFO debug_info - create_friendly_debug_types: Idx: 4545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.072 INFO debug_info - create_friendly_debug_types: Idx: 4547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.099 INFO debug_info - create_friendly_debug_types: Idx: 4550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.125 INFO debug_info - create_friendly_debug_types: Idx: 4552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.151 INFO debug_info - create_friendly_debug_types: Idx: 4555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.177 INFO debug_info - create_friendly_debug_types: Idx: 4557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.204 INFO debug_info - create_friendly_debug_types: Idx: 4560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.230 INFO debug_info - create_friendly_debug_types: Idx: 4562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.259 INFO debug_info - create_friendly_debug_types: Idx: 4565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.287 INFO debug_info - create_friendly_debug_types: Idx: 4567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.313 INFO debug_info - create_friendly_debug_types: Idx: 4570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.340 INFO debug_info - create_friendly_debug_types: Idx: 4572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.368 INFO debug_info - create_friendly_debug_types: Idx: 4575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.396 INFO debug_info - create_friendly_debug_types: Idx: 4577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.424 INFO debug_info - create_friendly_debug_types: Idx: 4580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.450 INFO debug_info - create_friendly_debug_types: Idx: 4582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.476 INFO debug_info - create_friendly_debug_types: Idx: 4585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.502 INFO debug_info - create_friendly_debug_types: Idx: 4587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.528 INFO debug_info - create_friendly_debug_types: Idx: 4590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.556 INFO debug_info - create_friendly_debug_types: Idx: 4592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.582 INFO debug_info - create_friendly_debug_types: Idx: 4595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.609 INFO debug_info - create_friendly_debug_types: Idx: 4597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.634 INFO debug_info - create_friendly_debug_types: Idx: 4600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.660 INFO debug_info - create_friendly_debug_types: Idx: 4602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.686 INFO debug_info - create_friendly_debug_types: Idx: 4605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.714 INFO debug_info - create_friendly_debug_types: Idx: 4607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.739 INFO debug_info - create_friendly_debug_types: Idx: 4610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.765 INFO debug_info - create_friendly_debug_types: Idx: 4612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.791 INFO debug_info - create_friendly_debug_types: Idx: 4615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.818 INFO debug_info - create_friendly_debug_types: Idx: 4617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.843 INFO debug_info - create_friendly_debug_types: Idx: 4620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.870 INFO debug_info - create_friendly_debug_types: Idx: 4622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.898 INFO debug_info - create_friendly_debug_types: Idx: 4625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.925 INFO debug_info - create_friendly_debug_types: Idx: 4627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.951 INFO debug_info - create_friendly_debug_types: Idx: 4630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:17.977 INFO debug_info - create_friendly_debug_types: Idx: 4632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.004 INFO debug_info - create_friendly_debug_types: Idx: 4635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.032 INFO debug_info - create_friendly_debug_types: Idx: 4637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.058 INFO debug_info - create_friendly_debug_types: Idx: 4640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.084 INFO debug_info - create_friendly_debug_types: Idx: 4642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.111 INFO debug_info - create_friendly_debug_types: Idx: 4645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.137 INFO debug_info - create_friendly_debug_types: Idx: 4647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.163 INFO debug_info - create_friendly_debug_types: Idx: 4650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.191 INFO debug_info - create_friendly_debug_types: Idx: 4652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.217 INFO debug_info - create_friendly_debug_types: Idx: 4655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.242 INFO debug_info - create_friendly_debug_types: Idx: 4657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.269 INFO debug_info - create_friendly_debug_types: Idx: 4660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.296 INFO debug_info - create_friendly_debug_types: Idx: 4662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.322 INFO debug_info - create_friendly_debug_types: Idx: 4665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.349 INFO debug_info - create_friendly_debug_types: Idx: 4667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.376 INFO debug_info - create_friendly_debug_types: Idx: 4670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.403 INFO debug_info - create_friendly_debug_types: Idx: 4672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.429 INFO debug_info - create_friendly_debug_types: Idx: 4675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.456 INFO debug_info - create_friendly_debug_types: Idx: 4677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.484 INFO debug_info - create_friendly_debug_types: Idx: 4680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.511 INFO debug_info - create_friendly_debug_types: Idx: 4682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.538 INFO debug_info - create_friendly_debug_types: Idx: 4685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.564 INFO debug_info - create_friendly_debug_types: Idx: 4687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.592 INFO debug_info - create_friendly_debug_types: Idx: 4690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.619 INFO debug_info - create_friendly_debug_types: Idx: 4692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.648 INFO debug_info - create_friendly_debug_types: Idx: 4695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.674 INFO debug_info - create_friendly_debug_types: Idx: 4697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.701 INFO debug_info - create_friendly_debug_types: Idx: 4700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.729 INFO debug_info - create_friendly_debug_types: Idx: 4702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.756 INFO debug_info - create_friendly_debug_types: Idx: 4705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.783 INFO debug_info - create_friendly_debug_types: Idx: 4707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.812 INFO debug_info - create_friendly_debug_types: Idx: 4710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.840 INFO debug_info - create_friendly_debug_types: Idx: 4712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.867 INFO debug_info - create_friendly_debug_types: Idx: 4715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.896 INFO debug_info - create_friendly_debug_types: Idx: 4717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.923 INFO debug_info - create_friendly_debug_types: Idx: 4720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.951 INFO debug_info - create_friendly_debug_types: Idx: 4722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:18.979 INFO debug_info - create_friendly_debug_types: Idx: 4725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.005 INFO debug_info - create_friendly_debug_types: Idx: 4727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.032 INFO debug_info - create_friendly_debug_types: Idx: 4730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.060 INFO debug_info - create_friendly_debug_types: Idx: 4732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.087 INFO debug_info - create_friendly_debug_types: Idx: 4735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.114 INFO debug_info - create_friendly_debug_types: Idx: 4737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.141 INFO debug_info - create_friendly_debug_types: Idx: 4740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.168 INFO debug_info - create_friendly_debug_types: Idx: 4742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.196 INFO debug_info - create_friendly_debug_types: Idx: 4745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.224 INFO debug_info - create_friendly_debug_types: Idx: 4747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.251 INFO debug_info - create_friendly_debug_types: Idx: 4750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.280 INFO debug_info - create_friendly_debug_types: Idx: 4752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.307 INFO debug_info - create_friendly_debug_types: Idx: 4755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.333 INFO debug_info - create_friendly_debug_types: Idx: 4757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.360 INFO debug_info - create_friendly_debug_types: Idx: 4760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.387 INFO debug_info - create_friendly_debug_types: Idx: 4762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.413 INFO debug_info - create_friendly_debug_types: Idx: 4765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.441 INFO debug_info - create_friendly_debug_types: Idx: 4767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.469 INFO debug_info - create_friendly_debug_types: Idx: 4770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.496 INFO debug_info - create_friendly_debug_types: Idx: 4772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.525 INFO debug_info - create_friendly_debug_types: Idx: 4775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.552 INFO debug_info - create_friendly_debug_types: Idx: 4777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.580 INFO debug_info - create_friendly_debug_types: Idx: 4780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.609 INFO debug_info - create_friendly_debug_types: Idx: 4782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.636 INFO debug_info - create_friendly_debug_types: Idx: 4785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.663 INFO debug_info - create_friendly_debug_types: Idx: 4787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.690 INFO debug_info - create_friendly_debug_types: Idx: 4790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.719 INFO debug_info - create_friendly_debug_types: Idx: 4792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.746 INFO debug_info - create_friendly_debug_types: Idx: 4795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.773 INFO debug_info - create_friendly_debug_types: Idx: 4797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.799 INFO debug_info - create_friendly_debug_types: Idx: 4800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.826 INFO debug_info - create_friendly_debug_types: Idx: 4802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.854 INFO debug_info - create_friendly_debug_types: Idx: 4805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.880 INFO debug_info - create_friendly_debug_types: Idx: 4807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.909 INFO debug_info - create_friendly_debug_types: Idx: 4810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.935 INFO debug_info - create_friendly_debug_types: Idx: 4812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.962 INFO debug_info - create_friendly_debug_types: Idx: 4815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:19.990 INFO debug_info - create_friendly_debug_types: Idx: 4817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.018 INFO debug_info - create_friendly_debug_types: Idx: 4820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.046 INFO debug_info - create_friendly_debug_types: Idx: 4822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.074 INFO debug_info - create_friendly_debug_types: Idx: 4825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.101 INFO debug_info - create_friendly_debug_types: Idx: 4827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.129 INFO debug_info - create_friendly_debug_types: Idx: 4830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.156 INFO debug_info - create_friendly_debug_types: Idx: 4832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.183 INFO debug_info - create_friendly_debug_types: Idx: 4835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.212 INFO debug_info - create_friendly_debug_types: Idx: 4837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.239 INFO debug_info - create_friendly_debug_types: Idx: 4840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.267 INFO debug_info - create_friendly_debug_types: Idx: 4842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.295 INFO debug_info - create_friendly_debug_types: Idx: 4845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.323 INFO debug_info - create_friendly_debug_types: Idx: 4847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.350 INFO debug_info - create_friendly_debug_types: Idx: 4850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.379 INFO debug_info - create_friendly_debug_types: Idx: 4852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.407 INFO debug_info - create_friendly_debug_types: Idx: 4855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.435 INFO debug_info - create_friendly_debug_types: Idx: 4857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.464 INFO debug_info - create_friendly_debug_types: Idx: 4860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.493 INFO debug_info - create_friendly_debug_types: Idx: 4862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.521 INFO debug_info - create_friendly_debug_types: Idx: 4865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.551 INFO debug_info - create_friendly_debug_types: Idx: 4867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.577 INFO debug_info - create_friendly_debug_types: Idx: 4870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.601 INFO debug_info - create_friendly_debug_types: Idx: 4872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.625 INFO debug_info - create_friendly_debug_types: Idx: 4875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.649 INFO debug_info - create_friendly_debug_types: Idx: 4877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.674 INFO debug_info - create_friendly_debug_types: Idx: 4880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.700 INFO debug_info - create_friendly_debug_types: Idx: 4882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.725 INFO debug_info - create_friendly_debug_types: Idx: 4885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.750 INFO debug_info - create_friendly_debug_types: Idx: 4887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.774 INFO debug_info - create_friendly_debug_types: Idx: 4890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.798 INFO debug_info - create_friendly_debug_types: Idx: 4892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.823 INFO debug_info - create_friendly_debug_types: Idx: 4895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.848 INFO debug_info - create_friendly_debug_types: Idx: 4897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.874 INFO debug_info - create_friendly_debug_types: Idx: 4900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.903 INFO debug_info - create_friendly_debug_types: Idx: 4902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.932 INFO debug_info - create_friendly_debug_types: Idx: 4905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.960 INFO debug_info - create_friendly_debug_types: Idx: 4907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:20.989 INFO debug_info - create_friendly_debug_types: Idx: 4910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.017 INFO debug_info - create_friendly_debug_types: Idx: 4912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.045 INFO debug_info - create_friendly_debug_types: Idx: 4915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.071 INFO debug_info - create_friendly_debug_types: Idx: 4917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.099 INFO debug_info - create_friendly_debug_types: Idx: 4920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.126 INFO debug_info - create_friendly_debug_types: Idx: 4922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.155 INFO debug_info - create_friendly_debug_types: Idx: 4925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.182 INFO debug_info - create_friendly_debug_types: Idx: 4927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.209 INFO debug_info - create_friendly_debug_types: Idx: 4930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.236 INFO debug_info - create_friendly_debug_types: Idx: 4932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.263 INFO debug_info - create_friendly_debug_types: Idx: 4935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.290 INFO debug_info - create_friendly_debug_types: Idx: 4937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.319 INFO debug_info - create_friendly_debug_types: Idx: 4940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.346 INFO debug_info - create_friendly_debug_types: Idx: 4942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.373 INFO debug_info - create_friendly_debug_types: Idx: 4945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.401 INFO debug_info - create_friendly_debug_types: Idx: 4947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.428 INFO debug_info - create_friendly_debug_types: Idx: 4950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.456 INFO debug_info - create_friendly_debug_types: Idx: 4952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.486 INFO debug_info - create_friendly_debug_types: Idx: 4955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.513 INFO debug_info - create_friendly_debug_types: Idx: 4957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.541 INFO debug_info - create_friendly_debug_types: Idx: 4960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.568 INFO debug_info - create_friendly_debug_types: Idx: 4962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.595 INFO debug_info - create_friendly_debug_types: Idx: 4965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.622 INFO debug_info - create_friendly_debug_types: Idx: 4967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.650 INFO debug_info - create_friendly_debug_types: Idx: 4970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.677 INFO debug_info - create_friendly_debug_types: Idx: 4972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.703 INFO debug_info - create_friendly_debug_types: Idx: 4975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.726 INFO debug_info - create_friendly_debug_types: Idx: 4977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.753 INFO debug_info - create_friendly_debug_types: Idx: 4980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.779 INFO debug_info - create_friendly_debug_types: Idx: 4982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.807 INFO debug_info - create_friendly_debug_types: Idx: 4985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.834 INFO debug_info - create_friendly_debug_types: Idx: 4987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.860 INFO debug_info - create_friendly_debug_types: Idx: 4990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.887 INFO debug_info - create_friendly_debug_types: Idx: 4992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.914 INFO debug_info - create_friendly_debug_types: Idx: 4995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.941 INFO debug_info - create_friendly_debug_types: Idx: 4997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.970 INFO debug_info - create_friendly_debug_types: Idx: 5000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:21.998 INFO debug_info - create_friendly_debug_types: Idx: 5002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.025 INFO debug_info - create_friendly_debug_types: Idx: 5005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.052 INFO debug_info - create_friendly_debug_types: Idx: 5007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.080 INFO debug_info - create_friendly_debug_types: Idx: 5010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.109 INFO debug_info - create_friendly_debug_types: Idx: 5012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.136 INFO debug_info - create_friendly_debug_types: Idx: 5015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.163 INFO debug_info - create_friendly_debug_types: Idx: 5017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.190 INFO debug_info - create_friendly_debug_types: Idx: 5020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.217 INFO debug_info - create_friendly_debug_types: Idx: 5022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.244 INFO debug_info - create_friendly_debug_types: Idx: 5025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.272 INFO debug_info - create_friendly_debug_types: Idx: 5027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.297 INFO debug_info - create_friendly_debug_types: Idx: 5030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.324 INFO debug_info - create_friendly_debug_types: Idx: 5032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.350 INFO debug_info - create_friendly_debug_types: Idx: 5035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.378 INFO debug_info - create_friendly_debug_types: Idx: 5037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.405 INFO debug_info - create_friendly_debug_types: Idx: 5040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.433 INFO debug_info - create_friendly_debug_types: Idx: 5042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.460 INFO debug_info - create_friendly_debug_types: Idx: 5045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.487 INFO debug_info - create_friendly_debug_types: Idx: 5047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.513 INFO debug_info - create_friendly_debug_types: Idx: 5050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.540 INFO debug_info - create_friendly_debug_types: Idx: 5052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.567 INFO debug_info - create_friendly_debug_types: Idx: 5055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.595 INFO debug_info - create_friendly_debug_types: Idx: 5057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.622 INFO debug_info - create_friendly_debug_types: Idx: 5060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.649 INFO debug_info - create_friendly_debug_types: Idx: 5062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.675 INFO debug_info - create_friendly_debug_types: Idx: 5065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.702 INFO debug_info - create_friendly_debug_types: Idx: 5067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.729 INFO debug_info - create_friendly_debug_types: Idx: 5070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.759 INFO debug_info - create_friendly_debug_types: Idx: 5072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.786 INFO debug_info - create_friendly_debug_types: Idx: 5075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.813 INFO debug_info - create_friendly_debug_types: Idx: 5077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.840 INFO debug_info - create_friendly_debug_types: Idx: 5080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.867 INFO debug_info - create_friendly_debug_types: Idx: 5082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.894 INFO debug_info - create_friendly_debug_types: Idx: 5085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.923 INFO debug_info - create_friendly_debug_types: Idx: 5087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.949 INFO debug_info - create_friendly_debug_types: Idx: 5090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:22.977 INFO debug_info - create_friendly_debug_types: Idx: 5092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.004 INFO debug_info - create_friendly_debug_types: Idx: 5095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.031 INFO debug_info - create_friendly_debug_types: Idx: 5097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.060 INFO debug_info - create_friendly_debug_types: Idx: 5100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.088 INFO debug_info - create_friendly_debug_types: Idx: 5102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.115 INFO debug_info - create_friendly_debug_types: Idx: 5105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.142 INFO debug_info - create_friendly_debug_types: Idx: 5107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.169 INFO debug_info - create_friendly_debug_types: Idx: 5110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.197 INFO debug_info - create_friendly_debug_types: Idx: 5112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.226 INFO debug_info - create_friendly_debug_types: Idx: 5115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.254 INFO debug_info - create_friendly_debug_types: Idx: 5117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.282 INFO debug_info - create_friendly_debug_types: Idx: 5120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.310 INFO debug_info - create_friendly_debug_types: Idx: 5122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.339 INFO debug_info - create_friendly_debug_types: Idx: 5125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.366 INFO debug_info - create_friendly_debug_types: Idx: 5127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.395 INFO debug_info - create_friendly_debug_types: Idx: 5130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.422 INFO debug_info - create_friendly_debug_types: Idx: 5132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.449 INFO debug_info - create_friendly_debug_types: Idx: 5135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.476 INFO debug_info - create_friendly_debug_types: Idx: 5137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.503 INFO debug_info - create_friendly_debug_types: Idx: 5140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.529 INFO debug_info - create_friendly_debug_types: Idx: 5142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.557 INFO debug_info - create_friendly_debug_types: Idx: 5145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.584 INFO debug_info - create_friendly_debug_types: Idx: 5147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.611 INFO debug_info - create_friendly_debug_types: Idx: 5150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.639 INFO debug_info - create_friendly_debug_types: Idx: 5152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.666 INFO debug_info - create_friendly_debug_types: Idx: 5155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.693 INFO debug_info - create_friendly_debug_types: Idx: 5157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.722 INFO debug_info - create_friendly_debug_types: Idx: 5160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.746 INFO debug_info - create_friendly_debug_types: Idx: 5162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.773 INFO debug_info - create_friendly_debug_types: Idx: 5165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.800 INFO debug_info - create_friendly_debug_types: Idx: 5167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.828 INFO debug_info - create_friendly_debug_types: Idx: 5170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.857 INFO debug_info - create_friendly_debug_types: Idx: 5172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.885 INFO debug_info - create_friendly_debug_types: Idx: 5175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.911 INFO debug_info - create_friendly_debug_types: Idx: 5177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.938 INFO debug_info - create_friendly_debug_types: Idx: 5180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.966 INFO debug_info - create_friendly_debug_types: Idx: 5182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:23.993 INFO debug_info - create_friendly_debug_types: Idx: 5185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.022 INFO debug_info - create_friendly_debug_types: Idx: 5187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.049 INFO debug_info - create_friendly_debug_types: Idx: 5190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.077 INFO debug_info - create_friendly_debug_types: Idx: 5192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.105 INFO debug_info - create_friendly_debug_types: Idx: 5195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.132 INFO debug_info - create_friendly_debug_types: Idx: 5197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.160 INFO debug_info - create_friendly_debug_types: Idx: 5200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.204 INFO debug_info - create_friendly_debug_types: Idx: 5202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.243 INFO debug_info - create_friendly_debug_types: Idx: 5205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.275 INFO debug_info - create_friendly_debug_types: Idx: 5207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.295 INFO debug_info - create_friendly_debug_types: Idx: 5210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.316 INFO debug_info - create_friendly_debug_types: Idx: 5212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.337 INFO debug_info - create_friendly_debug_types: Idx: 5215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.359 INFO debug_info - create_friendly_debug_types: Idx: 5217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.380 INFO debug_info - create_friendly_debug_types: Idx: 5220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.404 INFO debug_info - create_friendly_debug_types: Idx: 5222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.431 INFO debug_info - create_friendly_debug_types: Idx: 5225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.459 INFO debug_info - create_friendly_debug_types: Idx: 5227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.485 INFO debug_info - create_friendly_debug_types: Idx: 5230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.514 INFO debug_info - create_friendly_debug_types: Idx: 5232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.542 INFO debug_info - create_friendly_debug_types: Idx: 5235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.569 INFO debug_info - create_friendly_debug_types: Idx: 5237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.596 INFO debug_info - create_friendly_debug_types: Idx: 5240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.624 INFO debug_info - create_friendly_debug_types: Idx: 5242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.651 INFO debug_info - create_friendly_debug_types: Idx: 5245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.675 INFO debug_info - create_friendly_debug_types: Idx: 5247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.700 INFO debug_info - create_friendly_debug_types: Idx: 5250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.725 INFO debug_info - create_friendly_debug_types: Idx: 5252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.749 INFO debug_info - create_friendly_debug_types: Idx: 5255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.772 INFO debug_info - create_friendly_debug_types: Idx: 5257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.800 INFO debug_info - create_friendly_debug_types: Idx: 5260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.829 INFO debug_info - create_friendly_debug_types: Idx: 5262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.858 INFO debug_info - create_friendly_debug_types: Idx: 5265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.885 INFO debug_info - create_friendly_debug_types: Idx: 5267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.913 INFO debug_info - create_friendly_debug_types: Idx: 5270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.940 INFO debug_info - create_friendly_debug_types: Idx: 5272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.969 INFO debug_info - create_friendly_debug_types: Idx: 5275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:24.998 INFO debug_info - create_friendly_debug_types: Idx: 5277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.024 INFO debug_info - create_friendly_debug_types: Idx: 5280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.053 INFO debug_info - create_friendly_debug_types: Idx: 5282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.082 INFO debug_info - create_friendly_debug_types: Idx: 5285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.109 INFO debug_info - create_friendly_debug_types: Idx: 5287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.138 INFO debug_info - create_friendly_debug_types: Idx: 5290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.166 INFO debug_info - create_friendly_debug_types: Idx: 5292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.190 INFO debug_info - create_friendly_debug_types: Idx: 5295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.219 INFO debug_info - create_friendly_debug_types: Idx: 5297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.247 INFO debug_info - create_friendly_debug_types: Idx: 5300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.277 INFO debug_info - create_friendly_debug_types: Idx: 5302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.305 INFO debug_info - create_friendly_debug_types: Idx: 5305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.335 INFO debug_info - create_friendly_debug_types: Idx: 5307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.361 INFO debug_info - create_friendly_debug_types: Idx: 5310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.389 INFO debug_info - create_friendly_debug_types: Idx: 5312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.417 INFO debug_info - create_friendly_debug_types: Idx: 5315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.445 INFO debug_info - create_friendly_debug_types: Idx: 5317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.474 INFO debug_info - create_friendly_debug_types: Idx: 5320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.502 INFO debug_info - create_friendly_debug_types: Idx: 5322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.530 INFO debug_info - create_friendly_debug_types: Idx: 5325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.558 INFO debug_info - create_friendly_debug_types: Idx: 5327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.586 INFO debug_info - create_friendly_debug_types: Idx: 5330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.613 INFO debug_info - create_friendly_debug_types: Idx: 5332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.642 INFO debug_info - create_friendly_debug_types: Idx: 5335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.672 INFO debug_info - create_friendly_debug_types: Idx: 5337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.701 INFO debug_info - create_friendly_debug_types: Idx: 5340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.729 INFO debug_info - create_friendly_debug_types: Idx: 5342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.758 INFO debug_info - create_friendly_debug_types: Idx: 5345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.789 INFO debug_info - create_friendly_debug_types: Idx: 5347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.819 INFO debug_info - create_friendly_debug_types: Idx: 5350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.847 INFO debug_info - create_friendly_debug_types: Idx: 5352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.875 INFO debug_info - create_friendly_debug_types: Idx: 5355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.904 INFO debug_info - create_friendly_debug_types: Idx: 5357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.933 INFO debug_info - create_friendly_debug_types: Idx: 5360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.961 INFO debug_info - create_friendly_debug_types: Idx: 5362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:25.991 INFO debug_info - create_friendly_debug_types: Idx: 5365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.020 INFO debug_info - create_friendly_debug_types: Idx: 5367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.049 INFO debug_info - create_friendly_debug_types: Idx: 5370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.077 INFO debug_info - create_friendly_debug_types: Idx: 5372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.107 INFO debug_info - create_friendly_debug_types: Idx: 5375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.134 INFO debug_info - create_friendly_debug_types: Idx: 5377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.162 INFO debug_info - create_friendly_debug_types: Idx: 5380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.192 INFO debug_info - create_friendly_debug_types: Idx: 5382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.224 INFO debug_info - create_friendly_debug_types: Idx: 5385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.253 INFO debug_info - create_friendly_debug_types: Idx: 5387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.285 INFO debug_info - create_friendly_debug_types: Idx: 5390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.312 INFO debug_info - create_friendly_debug_types: Idx: 5392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.340 INFO debug_info - create_friendly_debug_types: Idx: 5395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.368 INFO debug_info - create_friendly_debug_types: Idx: 5397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.396 INFO debug_info - create_friendly_debug_types: Idx: 5400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.424 INFO debug_info - create_friendly_debug_types: Idx: 5402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.453 INFO debug_info - create_friendly_debug_types: Idx: 5405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.481 INFO debug_info - create_friendly_debug_types: Idx: 5407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.510 INFO debug_info - create_friendly_debug_types: Idx: 5410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.538 INFO debug_info - create_friendly_debug_types: Idx: 5412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.566 INFO debug_info - create_friendly_debug_types: Idx: 5415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.594 INFO debug_info - create_friendly_debug_types: Idx: 5417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.624 INFO debug_info - create_friendly_debug_types: Idx: 5420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.652 INFO debug_info - create_friendly_debug_types: Idx: 5422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.679 INFO debug_info - create_friendly_debug_types: Idx: 5425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.706 INFO debug_info - create_friendly_debug_types: Idx: 5427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.733 INFO debug_info - create_friendly_debug_types: Idx: 5430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.762 INFO debug_info - create_friendly_debug_types: Idx: 5432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.791 INFO debug_info - create_friendly_debug_types: Idx: 5435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.819 INFO debug_info - create_friendly_debug_types: Idx: 5437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.847 INFO debug_info - create_friendly_debug_types: Idx: 5440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.875 INFO debug_info - create_friendly_debug_types: Idx: 5442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.902 INFO debug_info - create_friendly_debug_types: Idx: 5445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.932 INFO debug_info - create_friendly_debug_types: Idx: 5447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.959 INFO debug_info - create_friendly_debug_types: Idx: 5450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:26.983 INFO debug_info - create_friendly_debug_types: Idx: 5452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.012 INFO debug_info - create_friendly_debug_types: Idx: 5455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.040 INFO debug_info - create_friendly_debug_types: Idx: 5457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.068 INFO debug_info - create_friendly_debug_types: Idx: 5460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.096 INFO debug_info - create_friendly_debug_types: Idx: 5462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.124 INFO debug_info - create_friendly_debug_types: Idx: 5465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.153 INFO debug_info - create_friendly_debug_types: Idx: 5467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.182 INFO debug_info - create_friendly_debug_types: Idx: 5470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.210 INFO debug_info - create_friendly_debug_types: Idx: 5472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.238 INFO debug_info - create_friendly_debug_types: Idx: 5475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.265 INFO debug_info - create_friendly_debug_types: Idx: 5477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.295 INFO debug_info - create_friendly_debug_types: Idx: 5480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.324 INFO debug_info - create_friendly_debug_types: Idx: 5482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.353 INFO debug_info - create_friendly_debug_types: Idx: 5485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.381 INFO debug_info - create_friendly_debug_types: Idx: 5487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.409 INFO debug_info - create_friendly_debug_types: Idx: 5490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.439 INFO debug_info - create_friendly_debug_types: Idx: 5492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.467 INFO debug_info - create_friendly_debug_types: Idx: 5495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.493 INFO debug_info - create_friendly_debug_types: Idx: 5497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.520 INFO debug_info - create_friendly_debug_types: Idx: 5500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.546 INFO debug_info - create_friendly_debug_types: Idx: 5502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.572 INFO debug_info - create_friendly_debug_types: Idx: 5505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.600 INFO debug_info - create_friendly_debug_types: Idx: 5507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.626 INFO debug_info - create_friendly_debug_types: Idx: 5510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.653 INFO debug_info - create_friendly_debug_types: Idx: 5512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.680 INFO debug_info - create_friendly_debug_types: Idx: 5515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.707 INFO debug_info - create_friendly_debug_types: Idx: 5517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.734 INFO debug_info - create_friendly_debug_types: Idx: 5520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.760 INFO debug_info - create_friendly_debug_types: Idx: 5522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.787 INFO debug_info - create_friendly_debug_types: Idx: 5525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.813 INFO debug_info - create_friendly_debug_types: Idx: 5527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.838 INFO debug_info - create_friendly_debug_types: Idx: 5530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.864 INFO debug_info - create_friendly_debug_types: Idx: 5532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.893 INFO debug_info - create_friendly_debug_types: Idx: 5535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.921 INFO debug_info - create_friendly_debug_types: Idx: 5537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.947 INFO debug_info - create_friendly_debug_types: Idx: 5540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:27.974 INFO debug_info - create_friendly_debug_types: Idx: 5542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.002 INFO debug_info - create_friendly_debug_types: Idx: 5545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.028 INFO debug_info - create_friendly_debug_types: Idx: 5547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.057 INFO debug_info - create_friendly_debug_types: Idx: 5550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.084 INFO debug_info - create_friendly_debug_types: Idx: 5552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.110 INFO debug_info - create_friendly_debug_types: Idx: 5555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.139 INFO debug_info - create_friendly_debug_types: Idx: 5557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.166 INFO debug_info - create_friendly_debug_types: Idx: 5560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.193 INFO debug_info - create_friendly_debug_types: Idx: 5562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.221 INFO debug_info - create_friendly_debug_types: Idx: 5565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.247 INFO debug_info - create_friendly_debug_types: Idx: 5567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.274 INFO debug_info - create_friendly_debug_types: Idx: 5570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.300 INFO debug_info - create_friendly_debug_types: Idx: 5572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.326 INFO debug_info - create_friendly_debug_types: Idx: 5575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.353 INFO debug_info - create_friendly_debug_types: Idx: 5577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.382 INFO debug_info - create_friendly_debug_types: Idx: 5580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.409 INFO debug_info - create_friendly_debug_types: Idx: 5582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.436 INFO debug_info - create_friendly_debug_types: Idx: 5585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.463 INFO debug_info - create_friendly_debug_types: Idx: 5587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.491 INFO debug_info - create_friendly_debug_types: Idx: 5590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.809 INFO debug_info - create_friendly_debug_types: Idx: 5592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.838 INFO debug_info - create_friendly_debug_types: Idx: 5595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.864 INFO debug_info - create_friendly_debug_types: Idx: 5597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.890 INFO debug_info - create_friendly_debug_types: Idx: 5600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.916 INFO debug_info - create_friendly_debug_types: Idx: 5602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.942 INFO debug_info - create_friendly_debug_types: Idx: 5605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.970 INFO debug_info - create_friendly_debug_types: Idx: 5607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:28.996 INFO debug_info - create_friendly_debug_types: Idx: 5610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.017 INFO debug_info - create_friendly_debug_types: Idx: 5612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.038 INFO debug_info - create_friendly_debug_types: Idx: 5615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.057 INFO debug_info - create_friendly_debug_types: Idx: 5617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.076 INFO debug_info - create_friendly_debug_types: Idx: 5620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.099 INFO debug_info - create_friendly_debug_types: Idx: 5622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.118 INFO debug_info - create_friendly_debug_types: Idx: 5625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.140 INFO debug_info - create_friendly_debug_types: Idx: 5627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.164 INFO debug_info - create_friendly_debug_types: Idx: 5630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.186 INFO debug_info - create_friendly_debug_types: Idx: 5632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.213 INFO debug_info - create_friendly_debug_types: Idx: 5635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.239 INFO debug_info - create_friendly_debug_types: Idx: 5637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.263 INFO debug_info - create_friendly_debug_types: Idx: 5640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.290 INFO debug_info - create_friendly_debug_types: Idx: 5642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.317 INFO debug_info - create_friendly_debug_types: Idx: 5645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.342 INFO debug_info - create_friendly_debug_types: Idx: 5647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.368 INFO debug_info - create_friendly_debug_types: Idx: 5650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.396 INFO debug_info - create_friendly_debug_types: Idx: 5652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.423 INFO debug_info - create_friendly_debug_types: Idx: 5655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.450 INFO debug_info - create_friendly_debug_types: Idx: 5657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.470 INFO debug_info - create_friendly_debug_types: Idx: 5660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.491 INFO debug_info - create_friendly_debug_types: Idx: 5662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.520 INFO debug_info - create_friendly_debug_types: Idx: 5665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.549 INFO debug_info - create_friendly_debug_types: Idx: 5667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.576 INFO debug_info - create_friendly_debug_types: Idx: 5670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.603 INFO debug_info - create_friendly_debug_types: Idx: 5672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.629 INFO debug_info - create_friendly_debug_types: Idx: 5675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.656 INFO debug_info - create_friendly_debug_types: Idx: 5677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.684 INFO debug_info - create_friendly_debug_types: Idx: 5680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.711 INFO debug_info - create_friendly_debug_types: Idx: 5682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.738 INFO debug_info - create_friendly_debug_types: Idx: 5685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.764 INFO debug_info - create_friendly_debug_types: Idx: 5687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.791 INFO debug_info - create_friendly_debug_types: Idx: 5690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.818 INFO debug_info - create_friendly_debug_types: Idx: 5692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.846 INFO debug_info - create_friendly_debug_types: Idx: 5695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.873 INFO debug_info - create_friendly_debug_types: Idx: 5697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.899 INFO debug_info - create_friendly_debug_types: Idx: 5700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.926 INFO debug_info - create_friendly_debug_types: Idx: 5702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.953 INFO debug_info - create_friendly_debug_types: Idx: 5705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:29.980 INFO debug_info - create_friendly_debug_types: Idx: 5707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.008 INFO debug_info - create_friendly_debug_types: Idx: 5710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.036 INFO debug_info - create_friendly_debug_types: Idx: 5712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.063 INFO debug_info - create_friendly_debug_types: Idx: 5715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.088 INFO debug_info - create_friendly_debug_types: Idx: 5717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.114 INFO debug_info - create_friendly_debug_types: Idx: 5720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.141 INFO debug_info - create_friendly_debug_types: Idx: 5722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.167 INFO debug_info - create_friendly_debug_types: Idx: 5725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.192 INFO debug_info - create_friendly_debug_types: Idx: 5727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.218 INFO debug_info - create_friendly_debug_types: Idx: 5730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.246 INFO debug_info - create_friendly_debug_types: Idx: 5732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.272 INFO debug_info - create_friendly_debug_types: Idx: 5735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.300 INFO debug_info - create_friendly_debug_types: Idx: 5737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.327 INFO debug_info - create_friendly_debug_types: Idx: 5740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.353 INFO debug_info - create_friendly_debug_types: Idx: 5742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.380 INFO debug_info - create_friendly_debug_types: Idx: 5745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.407 INFO debug_info - create_friendly_debug_types: Idx: 5747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.434 INFO debug_info - create_friendly_debug_types: Idx: 5750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.462 INFO debug_info - create_friendly_debug_types: Idx: 5752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.487 INFO debug_info - create_friendly_debug_types: Idx: 5755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.514 INFO debug_info - create_friendly_debug_types: Idx: 5757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.540 INFO debug_info - create_friendly_debug_types: Idx: 5760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.567 INFO debug_info - create_friendly_debug_types: Idx: 5762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.595 INFO debug_info - create_friendly_debug_types: Idx: 5765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.621 INFO debug_info - create_friendly_debug_types: Idx: 5767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.648 INFO debug_info - create_friendly_debug_types: Idx: 5770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.676 INFO debug_info - create_friendly_debug_types: Idx: 5772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.702 INFO debug_info - create_friendly_debug_types: Idx: 5775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.728 INFO debug_info - create_friendly_debug_types: Idx: 5777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.758 INFO debug_info - create_friendly_debug_types: Idx: 5780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.787 INFO debug_info - create_friendly_debug_types: Idx: 5782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.814 INFO debug_info - create_friendly_debug_types: Idx: 5785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.842 INFO debug_info - create_friendly_debug_types: Idx: 5787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.870 INFO debug_info - create_friendly_debug_types: Idx: 5790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.897 INFO debug_info - create_friendly_debug_types: Idx: 5792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.926 INFO debug_info - create_friendly_debug_types: Idx: 5795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.954 INFO debug_info - create_friendly_debug_types: Idx: 5797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:30.982 INFO debug_info - create_friendly_debug_types: Idx: 5800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.009 INFO debug_info - create_friendly_debug_types: Idx: 5802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.036 INFO debug_info - create_friendly_debug_types: Idx: 5805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.063 INFO debug_info - create_friendly_debug_types: Idx: 5807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.092 INFO debug_info - create_friendly_debug_types: Idx: 5810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.120 INFO debug_info - create_friendly_debug_types: Idx: 5812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.146 INFO debug_info - create_friendly_debug_types: Idx: 5815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.174 INFO debug_info - create_friendly_debug_types: Idx: 5817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.201 INFO debug_info - create_friendly_debug_types: Idx: 5820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.228 INFO debug_info - create_friendly_debug_types: Idx: 5822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.256 INFO debug_info - create_friendly_debug_types: Idx: 5825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.284 INFO debug_info - create_friendly_debug_types: Idx: 5827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.311 INFO debug_info - create_friendly_debug_types: Idx: 5830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.338 INFO debug_info - create_friendly_debug_types: Idx: 5832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.366 INFO debug_info - create_friendly_debug_types: Idx: 5835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.395 INFO debug_info - create_friendly_debug_types: Idx: 5837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.424 INFO debug_info - create_friendly_debug_types: Idx: 5840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.451 INFO debug_info - create_friendly_debug_types: Idx: 5842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.479 INFO debug_info - create_friendly_debug_types: Idx: 5845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.507 INFO debug_info - create_friendly_debug_types: Idx: 5847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.533 INFO debug_info - create_friendly_debug_types: Idx: 5850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.561 INFO debug_info - create_friendly_debug_types: Idx: 5852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.589 INFO debug_info - create_friendly_debug_types: Idx: 5855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.615 INFO debug_info - create_friendly_debug_types: Idx: 5857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.642 INFO debug_info - create_friendly_debug_types: Idx: 5860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.668 INFO debug_info - create_friendly_debug_types: Idx: 5862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.696 INFO debug_info - create_friendly_debug_types: Idx: 5865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.725 INFO debug_info - create_friendly_debug_types: Idx: 5867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.751 INFO debug_info - create_friendly_debug_types: Idx: 5870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.778 INFO debug_info - create_friendly_debug_types: Idx: 5872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.806 INFO debug_info - create_friendly_debug_types: Idx: 5875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.832 INFO debug_info - create_friendly_debug_types: Idx: 5877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.858 INFO debug_info - create_friendly_debug_types: Idx: 5880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.885 INFO debug_info - create_friendly_debug_types: Idx: 5882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.912 INFO debug_info - create_friendly_debug_types: Idx: 5885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.938 INFO debug_info - create_friendly_debug_types: Idx: 5887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.965 INFO debug_info - create_friendly_debug_types: Idx: 5890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:31.992 INFO debug_info - create_friendly_debug_types: Idx: 5892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.020 INFO debug_info - create_friendly_debug_types: Idx: 5895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.047 INFO debug_info - create_friendly_debug_types: Idx: 5897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.074 INFO debug_info - create_friendly_debug_types: Idx: 5900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.101 INFO debug_info - create_friendly_debug_types: Idx: 5902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.128 INFO debug_info - create_friendly_debug_types: Idx: 5905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.155 INFO debug_info - create_friendly_debug_types: Idx: 5907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.181 INFO debug_info - create_friendly_debug_types: Idx: 5910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.208 INFO debug_info - create_friendly_debug_types: Idx: 5912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.234 INFO debug_info - create_friendly_debug_types: Idx: 5915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.261 INFO debug_info - create_friendly_debug_types: Idx: 5917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.287 INFO debug_info - create_friendly_debug_types: Idx: 5920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.315 INFO debug_info - create_friendly_debug_types: Idx: 5922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.342 INFO debug_info - create_friendly_debug_types: Idx: 5925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.370 INFO debug_info - create_friendly_debug_types: Idx: 5927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.395 INFO debug_info - create_friendly_debug_types: Idx: 5930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.423 INFO debug_info - create_friendly_debug_types: Idx: 5932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.450 INFO debug_info - create_friendly_debug_types: Idx: 5935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.476 INFO debug_info - create_friendly_debug_types: Idx: 5937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.503 INFO debug_info - create_friendly_debug_types: Idx: 5940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.529 INFO debug_info - create_friendly_debug_types: Idx: 5942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.555 INFO debug_info - create_friendly_debug_types: Idx: 5945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.580 INFO debug_info - create_friendly_debug_types: Idx: 5947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.606 INFO debug_info - create_friendly_debug_types: Idx: 5950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.632 INFO debug_info - create_friendly_debug_types: Idx: 5952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.659 INFO debug_info - create_friendly_debug_types: Idx: 5955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.685 INFO debug_info - create_friendly_debug_types: Idx: 5957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.711 INFO debug_info - create_friendly_debug_types: Idx: 5960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.738 INFO debug_info - create_friendly_debug_types: Idx: 5962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.764 INFO debug_info - create_friendly_debug_types: Idx: 5965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.791 INFO debug_info - create_friendly_debug_types: Idx: 5967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.818 INFO debug_info - create_friendly_debug_types: Idx: 5970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.845 INFO debug_info - create_friendly_debug_types: Idx: 5972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.871 INFO debug_info - create_friendly_debug_types: Idx: 5975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.896 INFO debug_info - create_friendly_debug_types: Idx: 5977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.922 INFO debug_info - create_friendly_debug_types: Idx: 5980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.948 INFO debug_info - create_friendly_debug_types: Idx: 5982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:32.975 INFO debug_info - create_friendly_debug_types: Idx: 5985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.000 INFO debug_info - create_friendly_debug_types: Idx: 5987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.025 INFO debug_info - create_friendly_debug_types: Idx: 5990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.050 INFO debug_info - create_friendly_debug_types: Idx: 5992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.075 INFO debug_info - create_friendly_debug_types: Idx: 5995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.100 INFO debug_info - create_friendly_debug_types: Idx: 5997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.126 INFO debug_info - create_friendly_debug_types: Idx: 6000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.151 INFO debug_info - create_friendly_debug_types: Idx: 6002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.176 INFO debug_info - create_friendly_debug_types: Idx: 6005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.202 INFO debug_info - create_friendly_debug_types: Idx: 6007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.227 INFO debug_info - create_friendly_debug_types: Idx: 6010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.254 INFO debug_info - create_friendly_debug_types: Idx: 6012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.283 INFO debug_info - create_friendly_debug_types: Idx: 6015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.310 INFO debug_info - create_friendly_debug_types: Idx: 6017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.336 INFO debug_info - create_friendly_debug_types: Idx: 6020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.362 INFO debug_info - create_friendly_debug_types: Idx: 6022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.388 INFO debug_info - create_friendly_debug_types: Idx: 6025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.413 INFO debug_info - create_friendly_debug_types: Idx: 6027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.441 INFO debug_info - create_friendly_debug_types: Idx: 6030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.466 INFO debug_info - create_friendly_debug_types: Idx: 6032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.491 INFO debug_info - create_friendly_debug_types: Idx: 6035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.516 INFO debug_info - create_friendly_debug_types: Idx: 6037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.541 INFO debug_info - create_friendly_debug_types: Idx: 6040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.569 INFO debug_info - create_friendly_debug_types: Idx: 6042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.596 INFO debug_info - create_friendly_debug_types: Idx: 6045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.622 INFO debug_info - create_friendly_debug_types: Idx: 6047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.649 INFO debug_info - create_friendly_debug_types: Idx: 6050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.676 INFO debug_info - create_friendly_debug_types: Idx: 6052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.703 INFO debug_info - create_friendly_debug_types: Idx: 6055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.731 INFO debug_info - create_friendly_debug_types: Idx: 6057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.757 INFO debug_info - create_friendly_debug_types: Idx: 6060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.783 INFO debug_info - create_friendly_debug_types: Idx: 6062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.810 INFO debug_info - create_friendly_debug_types: Idx: 6065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.837 INFO debug_info - create_friendly_debug_types: Idx: 6067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.863 INFO debug_info - create_friendly_debug_types: Idx: 6070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.891 INFO debug_info - create_friendly_debug_types: Idx: 6072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.918 INFO debug_info - create_friendly_debug_types: Idx: 6075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.944 INFO debug_info - create_friendly_debug_types: Idx: 6077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.971 INFO debug_info - create_friendly_debug_types: Idx: 6080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:33.997 INFO debug_info - create_friendly_debug_types: Idx: 6082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.022 INFO debug_info - create_friendly_debug_types: Idx: 6085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.049 INFO debug_info - create_friendly_debug_types: Idx: 6087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.075 INFO debug_info - create_friendly_debug_types: Idx: 6090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.101 INFO debug_info - create_friendly_debug_types: Idx: 6092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.126 INFO debug_info - create_friendly_debug_types: Idx: 6095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.151 INFO debug_info - create_friendly_debug_types: Idx: 6097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.177 INFO debug_info - create_friendly_debug_types: Idx: 6100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.204 INFO debug_info - create_friendly_debug_types: Idx: 6102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.229 INFO debug_info - create_friendly_debug_types: Idx: 6105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.254 INFO debug_info - create_friendly_debug_types: Idx: 6107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.280 INFO debug_info - create_friendly_debug_types: Idx: 6110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.307 INFO debug_info - create_friendly_debug_types: Idx: 6112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.335 INFO debug_info - create_friendly_debug_types: Idx: 6115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.361 INFO debug_info - create_friendly_debug_types: Idx: 6117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.388 INFO debug_info - create_friendly_debug_types: Idx: 6120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.421 INFO debug_info - create_friendly_debug_types: Idx: 6122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.464 INFO debug_info - create_friendly_debug_types: Idx: 6125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.503 INFO debug_info - create_friendly_debug_types: Idx: 6127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.523 INFO debug_info - create_friendly_debug_types: Idx: 6130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.545 INFO debug_info - create_friendly_debug_types: Idx: 6132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.565 INFO debug_info - create_friendly_debug_types: Idx: 6135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.586 INFO debug_info - create_friendly_debug_types: Idx: 6137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.606 INFO debug_info - create_friendly_debug_types: Idx: 6140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.627 INFO debug_info - create_friendly_debug_types: Idx: 6142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.652 INFO debug_info - create_friendly_debug_types: Idx: 6145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.676 INFO debug_info - create_friendly_debug_types: Idx: 6147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.701 INFO debug_info - create_friendly_debug_types: Idx: 6150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.727 INFO debug_info - create_friendly_debug_types: Idx: 6152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.753 INFO debug_info - create_friendly_debug_types: Idx: 6155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.780 INFO debug_info - create_friendly_debug_types: Idx: 6157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.807 INFO debug_info - create_friendly_debug_types: Idx: 6160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.834 INFO debug_info - create_friendly_debug_types: Idx: 6162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.856 INFO debug_info - create_friendly_debug_types: Idx: 6165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.883 INFO debug_info - create_friendly_debug_types: Idx: 6167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.911 INFO debug_info - create_friendly_debug_types: Idx: 6170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.940 INFO debug_info - create_friendly_debug_types: Idx: 6172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.968 INFO debug_info - create_friendly_debug_types: Idx: 6175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:34.996 INFO debug_info - create_friendly_debug_types: Idx: 6177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.022 INFO debug_info - create_friendly_debug_types: Idx: 6180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.049 INFO debug_info - create_friendly_debug_types: Idx: 6182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.075 INFO debug_info - create_friendly_debug_types: Idx: 6185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.103 INFO debug_info - create_friendly_debug_types: Idx: 6187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.130 INFO debug_info - create_friendly_debug_types: Idx: 6190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.156 INFO debug_info - create_friendly_debug_types: Idx: 6192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.182 INFO debug_info - create_friendly_debug_types: Idx: 6195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.207 INFO debug_info - create_friendly_debug_types: Idx: 6197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.233 INFO debug_info - create_friendly_debug_types: Idx: 6200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.259 INFO debug_info - create_friendly_debug_types: Idx: 6202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.284 INFO debug_info - create_friendly_debug_types: Idx: 6205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.310 INFO debug_info - create_friendly_debug_types: Idx: 6207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.336 INFO debug_info - create_friendly_debug_types: Idx: 6210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.362 INFO debug_info - create_friendly_debug_types: Idx: 6212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.387 INFO debug_info - create_friendly_debug_types: Idx: 6215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.415 INFO debug_info - create_friendly_debug_types: Idx: 6217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.444 INFO debug_info - create_friendly_debug_types: Idx: 6220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.471 INFO debug_info - create_friendly_debug_types: Idx: 6222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.498 INFO debug_info - create_friendly_debug_types: Idx: 6225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.525 INFO debug_info - create_friendly_debug_types: Idx: 6227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.552 INFO debug_info - create_friendly_debug_types: Idx: 6230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.578 INFO debug_info - create_friendly_debug_types: Idx: 6232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.603 INFO debug_info - create_friendly_debug_types: Idx: 6235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.629 INFO debug_info - create_friendly_debug_types: Idx: 6237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.654 INFO debug_info - create_friendly_debug_types: Idx: 6240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.680 INFO debug_info - create_friendly_debug_types: Idx: 6242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.708 INFO debug_info - create_friendly_debug_types: Idx: 6245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.734 INFO debug_info - create_friendly_debug_types: Idx: 6247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.760 INFO debug_info - create_friendly_debug_types: Idx: 6250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.786 INFO debug_info - create_friendly_debug_types: Idx: 6252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.812 INFO debug_info - create_friendly_debug_types: Idx: 6255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.838 INFO debug_info - create_friendly_debug_types: Idx: 6257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:47:35.866 INFO debug_info - create_friendly_debug_types: Idx: 6260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:53:02.373 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/fpu_helper.c ------- 316 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/fpu/softfloat-macros.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/i386/tcg-target.inc.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/translate.c ------- 145 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/crypto_helper.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c ------- 388 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/internals.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate.c ------- 545 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/pauth_helper.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/sve_helper.c ------- 928 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate-sve.c ------- 434 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/cp0_timer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c ------- 277 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/helper.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/translate.c ------- 162 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/int_helper.c ------- 241 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c ------- 333 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-hash64.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu_models.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/helper.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mem_helper.c ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate_vx.inc.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-op-gvec.c ------- 139 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate-a64.c ------- 242 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/grand.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/bitops.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/xxhash.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/int128.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/uc.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/timer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/include/uc_priv.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/vl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/hw/core/cpu.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/core/cpu.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/list.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/glib_compat.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/garray.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gtree.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gmem.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gslice.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qemu-timer-common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/pagesize.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/cacheinfo.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qemu-thread-posix.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/unicorn_common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cpu.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/memory.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/unicorn.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/unicorn_arm.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/unicorn_aarch64.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/unicorn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/unicorn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/internal.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/unicorn.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/unicorn64.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/helper_regs.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/unicorn.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/cpu-all.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/fpu/softfloat.h ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/host-utils.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/internal.h ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/fpu/softfloat-helpers.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/unicorn.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/unicorn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/unicorn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gtestutils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qht.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/oslib-posix.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/bswap.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/exec.c ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/i386/tcg-target.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/memop.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/memory-internal.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/range.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/ram_addr.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/memory_ldst.inc.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/exec-vary.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/cpus.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/memory.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/fpu/softfloat.c ------- 369 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/fpu/softfloat-specialize.inc.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/tcg/tcg.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-pool.inc.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-ldst.inc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/tcg/tcg-op.h ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/cpuid.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/tcg-runtime.h ------- 156 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-op.c ------- 167 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/helper.h ------- 198 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/tcg-op-vec.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/cpu-exec.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/exec-all.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/tb-hash.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/tb-lookup.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/cpu-exec-common.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/cputlb.c ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/cpu_ldst.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/atomic_template.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/atomic128.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/tcg-runtime.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/tcg/tcg-gvec-desc.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/qemu/bitmap.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/translate-all.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/unicorn_vtlb.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/bpt_helper.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cc_helper.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cc_helper_template.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cpu.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/hw/i386/topology.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/excp_helper.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/ops_sse.h ------- 233 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/fpu_helper.c ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/helper.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/int_helper.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/shift_helper_template.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/machine.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/mem_helper.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/misc_helper.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/mpx_helper.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/seg_helper.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/smm_helper.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/svm_helper.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/ops_sse_header.h ------- 216 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/translator.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/gen-icount.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.h ------- 528 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/tcg-all.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/debug_helper.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/op_addsub.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/iwmmxt_helper.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/m_helper.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c ------- 190 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/op_helper.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/psci.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/tlb_helper.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-t32.inc.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-t16.inc.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/arm_ldst.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-vfp.inc.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate-vfp.inc.c ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-a32.inc.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/vec_helper.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/vfp_helper.c ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu64.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper-a64.c ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper-sve.h ------- 889 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/translate-a64.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/decode-sve.inc.c ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/helper.h ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/cpu.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/fpu_helper.c ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/helper.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/op_helper.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/softfloat.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/m68k/translate.c ------- 224 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/helper.h ------- 896 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/cp0_helper.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/cpu.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/dsp_helper.c ------- 313 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/fpu_helper.c ------- 192 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/lmi_helper.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/msa_helper.c ------- 424 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/op_helper.c ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate_init.inc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/helper.h ------- 130 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/cpu.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/cc_helper.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/cpu.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/fop_helper.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/helper.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/int32_helper.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/ldst_helper.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/mmu_helper.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/win_helper.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/int64_helper.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/sparc/vis_helper.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/helper.h ------- 691 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/cpu.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/dfp_helper.c ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/excp_helper.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mem_helper.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/misc_helper.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-hash32.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu_helper.c ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/timebase_helper.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate.c ------- 501 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate_init.inc.c ------- 324 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c ------- 245 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c ------- 246 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/decContext.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/decNumber.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal128.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal32.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-hash64.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-book3s-v3.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/helper.h ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/cpu.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/cpu_helper.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/csr.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/fpu_helper.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/op_helper.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/pmp.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/translate.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/helper.h ------- 346 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cc_helper.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu_models.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/internal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu_features.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/crypto_helper.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/excp_helper.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/fpu_helper.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/include/exec/cpu-common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/interrupt.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/int_helper.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/misc_helper.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/s390-tod.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c ------- 482 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec_fpu_helper.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec_helper.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec_int_helper.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/vec_string_helper.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/helper.h ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/cpu.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/cpu.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/fpu_helper.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/helper.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/op_helper.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/tricore/translate.c ------- 230 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/glib_compat/gpattern.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/bitmap.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/bitops.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/crc32c.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/cutils.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/guest-random.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/host-utils.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/osdep.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qdist.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/util/qemu-timer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/crypto/aes.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/ioport.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/tcg/optimize.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/accel/tcg/translator.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/i386/x86.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/arch_memory_mapping.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper-a64.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/ppc/ppc.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/ppc/ppc_booke.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-hash32.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-book3s-v3.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-radix64.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/ppc/mmu-radix64.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/hw/s390x/s390-skeys.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu_features.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/softmmu/memory_mapping.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:53:36.848 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:53:49.714 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 12:53:49.715 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64.covreport [Content-Type=application/octet-stream]... Step #8: / [0/596 files][ 0.0 B/ 19.4 GiB] 0% Done / [0/596 files][ 0.0 B/ 19.4 GiB] 0% Done / [0/596 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/596 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/596 files][ 0.0 B/ 19.4 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/596 files][ 0.0 B/ 19.4 GiB] 0% Done / [0/596 files][ 0.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/596 files][ 653.0 B/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/596 files][ 2.0 KiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/596 files][794.0 KiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/596 files][ 1.8 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/596 files][ 2.6 MiB/ 19.4 GiB] 0% Done / [0/596 files][ 2.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/596 files][ 3.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/596 files][ 5.2 MiB/ 19.4 GiB] 0% Done / [1/596 files][ 5.2 MiB/ 19.4 GiB] 0% Done / [2/596 files][ 10.9 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/596 files][ 17.0 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/596 files][ 17.7 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/596 files][ 19.0 MiB/ 19.4 GiB] 0% Done / [3/596 files][ 20.6 MiB/ 19.4 GiB] 0% Done / [4/596 files][ 21.1 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/596 files][ 22.4 MiB/ 19.4 GiB] 0% Done / [5/596 files][ 26.0 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/596 files][ 26.5 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/596 files][ 29.8 MiB/ 19.4 GiB] 0% Done / [6/596 files][ 30.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/596 files][ 31.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/596 files][ 35.2 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [6/596 files][ 38.8 MiB/ 19.4 GiB] 0% Done / [7/596 files][ 42.7 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/596 files][ 44.5 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/596 files][ 47.3 MiB/ 19.4 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [7/596 files][ 51.0 MiB/ 19.4 GiB] 0% Done - [8/596 files][ 52.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GMJcdZrtA3.data [Content-Type=application/octet-stream]... Step #8: - [8/596 files][ 54.6 MiB/ 19.4 GiB] 0% Done - [9/596 files][ 56.4 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/596 files][ 58.2 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [9/596 files][ 62.4 MiB/ 19.4 GiB] 0% Done - [10/596 files][ 66.0 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/596 files][ 67.3 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/596 files][ 72.4 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be.covreport [Content-Type=application/octet-stream]... Step #8: - [10/596 files][ 77.1 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16.covreport [Content-Type=application/octet-stream]... Step #8: - [10/596 files][ 81.2 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [11/596 files][ 82.0 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: - [11/596 files][ 84.0 MiB/ 19.4 GiB] 0% Done - [11/596 files][ 86.4 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [11/596 files][ 87.6 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [12/596 files][ 90.0 MiB/ 19.4 GiB] 0% Done - [12/596 files][ 90.7 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grA3NTncsH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/596 files][ 92.6 MiB/ 19.4 GiB] 0% Done - [12/596 files][ 94.9 MiB/ 19.4 GiB] 0% Done - [13/596 files][ 95.9 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjtbCk8mqd.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [13/596 files][ 97.7 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/596 files][ 99.3 MiB/ 19.4 GiB] 0% Done - [13/596 files][101.3 MiB/ 19.4 GiB] 0% Done - [13/596 files][102.4 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/596 files][108.0 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm_colormap.png [Content-Type=image/png]... Step #8: - [13/596 files][110.6 MiB/ 19.4 GiB] 0% Done - [13/596 files][112.7 MiB/ 19.4 GiB] 0% Done - [14/596 files][113.7 MiB/ 19.4 GiB] 0% Done - [14/596 files][113.7 MiB/ 19.4 GiB] 0% Done - [15/596 files][113.7 MiB/ 19.4 GiB] 0% Done - [15/596 files][116.3 MiB/ 19.4 GiB] 0% Done - [16/596 files][117.3 MiB/ 19.4 GiB] 0% Done - [17/596 files][122.5 MiB/ 19.4 GiB] 0% Done - [18/596 files][132.6 MiB/ 19.4 GiB] 0% Done - [19/596 files][158.6 MiB/ 19.4 GiB] 0% Done - [20/596 files][160.0 MiB/ 19.4 GiB] 0% Done - [21/596 files][167.0 MiB/ 19.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/596 files][194.9 MiB/ 19.4 GiB] 0% Done - [23/596 files][201.9 MiB/ 19.4 GiB] 1% Done - [24/596 files][215.6 MiB/ 19.4 GiB] 1% Done - [24/596 files][215.6 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/596 files][230.5 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ \ [24/596 files][235.6 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: \ [25/596 files][240.6 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-URSDqR7FsH.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [26/596 files][251.7 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data [Content-Type=application/octet-stream]... Step #8: \ [27/596 files][252.0 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1KCUBBetr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [28/596 files][262.3 MiB/ 19.4 GiB] 1% Done \ [29/596 files][262.3 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/596 files][267.2 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm.covreport [Content-Type=application/octet-stream]... Step #8: \ [31/596 files][275.2 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: \ [32/596 files][290.4 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][295.0 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grA3NTncsH.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-grA3NTncsH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be.covreport [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][317.2 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][322.1 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYeADmADa9.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][324.9 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][329.6 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][330.9 MiB/ 19.4 GiB] 1% Done \ [32/596 files][332.7 MiB/ 19.4 GiB] 1% Done \ [32/596 files][335.5 MiB/ 19.4 GiB] 1% Done \ [32/596 files][336.5 MiB/ 19.4 GiB] 1% Done \ [32/596 files][338.1 MiB/ 19.4 GiB] 1% Done \ [32/596 files][342.7 MiB/ 19.4 GiB] 1% Done \ [32/596 files][346.3 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1KCUBBetr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][349.9 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm.covreport [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][349.9 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][350.7 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W4S37j2H6Z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [32/596 files][352.0 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][352.8 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be.covreport [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][353.0 MiB/ 19.4 GiB] 1% Done \ [33/596 files][353.0 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m1KCUBBetr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [33/596 files][355.9 MiB/ 19.4 GiB] 1% Done \ [33/596 files][358.7 MiB/ 19.4 GiB] 1% Done \ [33/596 files][366.4 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][373.7 MiB/ 19.4 GiB] 1% Done \ [33/596 files][373.7 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][378.3 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][378.3 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-URSDqR7FsH.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GMJcdZrtA3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][384.4 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: \ [33/596 files][389.2 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be.covreport [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][390.5 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][392.1 MiB/ 19.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GfEtjnTQ8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYeADmADa9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][400.2 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/596 files][402.0 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [34/596 files][405.1 MiB/ 19.4 GiB] 2% Done \ [35/596 files][405.6 MiB/ 19.4 GiB] 2% Done \ [35/596 files][407.1 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/596 files][419.5 MiB/ 19.4 GiB] 2% Done \ [36/596 files][423.1 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/596 files][429.1 MiB/ 19.4 GiB] 2% Done \ [37/596 files][430.4 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: \ [37/596 files][435.5 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/596 files][437.3 MiB/ 19.4 GiB] 2% Done \ [38/596 files][443.5 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rm2nmj3QP6.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/596 files][446.3 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RPLxT2Phb.data [Content-Type=application/octet-stream]... Step #8: \ [38/596 files][453.6 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/596 files][454.3 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/596 files][472.4 MiB/ 19.4 GiB] 2% Done | | [40/596 files][480.6 MiB/ 19.4 GiB] 2% Done | [41/596 files][497.5 MiB/ 19.4 GiB] 2% Done | [42/596 files][498.8 MiB/ 19.4 GiB] 2% Done | [42/596 files][501.6 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb_colormap.png [Content-Type=image/png]... Step #8: | [43/596 files][528.1 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [44/596 files][528.1 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [44/596 files][540.5 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6RPLxT2Phb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [44/596 files][561.3 MiB/ 19.4 GiB] 2% Done | [44/596 files][561.8 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: | [45/596 files][563.1 MiB/ 19.4 GiB] 2% Done | [46/596 files][564.1 MiB/ 19.4 GiB] 2% Done | [46/596 files][564.4 MiB/ 19.4 GiB] 2% Done | [46/596 files][566.2 MiB/ 19.4 GiB] 2% Done | [46/596 files][566.2 MiB/ 19.4 GiB] 2% Done | [46/596 files][567.0 MiB/ 19.4 GiB] 2% Done | [46/596 files][567.5 MiB/ 19.4 GiB] 2% Done | [47/596 files][569.0 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe_colormap.png [Content-Type=image/png]... Step #8: | [47/596 files][578.8 MiB/ 19.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VjtbCk8mqd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [47/596 files][592.2 MiB/ 19.4 GiB] 2% Done | [48/596 files][593.5 MiB/ 19.4 GiB] 2% Done | [49/596 files][594.0 MiB/ 19.4 GiB] 2% Done | [50/596 files][594.0 MiB/ 19.4 GiB] 2% Done | [51/596 files][596.4 MiB/ 19.4 GiB] 3% Done | [52/596 files][596.9 MiB/ 19.4 GiB] 3% Done | [53/596 files][600.0 MiB/ 19.4 GiB] 3% Done | [53/596 files][600.0 MiB/ 19.4 GiB] 3% Done | [53/596 files][600.0 MiB/ 19.4 GiB] 3% Done | [53/596 files][601.3 MiB/ 19.4 GiB] 3% Done | [53/596 files][601.8 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [53/596 files][604.0 MiB/ 19.4 GiB] 3% Done | [53/596 files][604.0 MiB/ 19.4 GiB] 3% Done | [53/596 files][604.2 MiB/ 19.4 GiB] 3% Done | [53/596 files][607.1 MiB/ 19.4 GiB] 3% Done | [54/596 files][608.9 MiB/ 19.4 GiB] 3% Done | [55/596 files][610.4 MiB/ 19.4 GiB] 3% Done | [55/596 files][612.5 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [56/596 files][612.5 MiB/ 19.4 GiB] 3% Done | [56/596 files][612.7 MiB/ 19.4 GiB] 3% Done | [56/596 files][619.4 MiB/ 19.4 GiB] 3% Done | [56/596 files][622.0 MiB/ 19.4 GiB] 3% Done | [57/596 files][623.3 MiB/ 19.4 GiB] 3% Done | [57/596 files][627.2 MiB/ 19.4 GiB] 3% Done | [58/596 files][627.2 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mnfz7kBkx0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm_colormap.png [Content-Type=image/png]... Step #8: | [59/596 files][653.4 MiB/ 19.4 GiB] 3% Done | [60/596 files][654.4 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: | [61/596 files][658.8 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W4S37j2H6Z.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYeADmADa9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: | [61/596 files][672.8 MiB/ 19.4 GiB] 3% Done | [61/596 files][677.1 MiB/ 19.4 GiB] 3% Done | [62/596 files][677.1 MiB/ 19.4 GiB] 3% Done | [63/596 files][677.1 MiB/ 19.4 GiB] 3% Done | [64/596 files][677.6 MiB/ 19.4 GiB] 3% Done | [64/596 files][678.2 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: | [64/596 files][681.8 MiB/ 19.4 GiB] 3% Done | [64/596 files][682.8 MiB/ 19.4 GiB] 3% Done | [64/596 files][683.6 MiB/ 19.4 GiB] 3% Done | [64/596 files][684.4 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-URSDqR7FsH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.yaml [Content-Type=application/octet-stream]... Step #8: | [64/596 files][689.0 MiB/ 19.4 GiB] 3% Done | [64/596 files][689.0 MiB/ 19.4 GiB] 3% Done | [65/596 files][689.2 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWmuNtaRkI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [66/596 files][691.3 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NRQ2c9KxI3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [66/596 files][693.1 MiB/ 19.4 GiB] 3% Done | [66/596 files][694.7 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWmuNtaRkI.data [Content-Type=application/octet-stream]... Step #8: | [66/596 files][695.7 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [66/596 files][696.7 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [67/596 files][699.3 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [67/596 files][701.9 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [67/596 files][705.8 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [67/596 files][707.6 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [68/596 files][709.9 MiB/ 19.4 GiB] 3% Done | [68/596 files][709.9 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/cpuid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/uc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/uc_priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/qemu.h [Content-Type=text/x-chdr]... Step #8: | [69/596 files][744.4 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/x86.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/s390x.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/unicorn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm.h [Content-Type=text/x-chdr]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gnode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.c [Content-Type=text/x-csrc]... Step #8: / [69/596 files][770.4 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtestutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gslice.c [Content-Type=text/x-csrc]... Step #8: / [69/596 files][775.6 MiB/ 19.4 GiB] 3% Done / [69/596 files][787.7 MiB/ 19.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtypes.h [Content-Type=text/x-chdr]... Step #8: / [69/596 files][794.4 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/ghash.h [Content-Type=text/x-chdr]... Step #8: / [69/596 files][795.7 MiB/ 19.4 GiB] 4% Done / [70/596 files][801.6 MiB/ 19.4 GiB] 4% Done / [70/596 files][801.6 MiB/ 19.4 GiB] 4% Done / [70/596 files][801.6 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.c [Content-Type=text/x-csrc]... Step #8: / [70/596 files][806.0 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.h [Content-Type=text/x-chdr]... Step #8: / [70/596 files][820.2 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c [Content-Type=text/x-csrc]... Step #8: / [71/596 files][822.8 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c [Content-Type=text/x-csrc]... Step #8: / [71/596 files][826.2 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c [Content-Type=text/x-csrc]... Step #8: / [72/596 files][833.4 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c [Content-Type=text/x-csrc]... Step #8: / [72/596 files][839.8 MiB/ 19.4 GiB] 4% Done / [72/596 files][844.5 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c [Content-Type=text/x-csrc]... Step #8: / [73/596 files][846.5 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c [Content-Type=text/x-csrc]... Step #8: / [73/596 files][851.0 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec-vary.c [Content-Type=text/x-csrc]... Step #8: / [73/596 files][853.6 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/unicorn_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/memory_ldst.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/elf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decContext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decNumber.h [Content-Type=text/x-chdr]... Step #8: / [74/596 files][863.6 MiB/ 19.4 GiB] 4% Done / [74/596 files][865.6 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h [Content-Type=text/x-chdr]... Step #8: / [74/596 files][869.5 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decDPD.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h [Content-Type=text/x-chdr]... Step #8: / [74/596 files][871.8 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/memory_mapping.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-hash.h [Content-Type=text/x-chdr]... Step #8: / [74/596 files][882.4 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/hwaddr.h [Content-Type=text/x-chdr]... Step #8: / [75/596 files][883.4 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/gen-icount.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/translator.h [Content-Type=text/x-chdr]... Step #8: / [75/596 files][887.3 MiB/ 19.4 GiB] 4% Done / [75/596 files][892.2 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-all.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/exec-all.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu_ldst.h [Content-Type=text/x-chdr]... Step #8: / [75/596 files][910.8 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-common.h [Content-Type=text/x-chdr]... Step #8: / [76/596 files][915.5 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-lookup.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ram_addr.h [Content-Type=text/x-chdr]... Step #8: / [76/596 files][921.2 MiB/ 19.4 GiB] 4% Done / [77/596 files][922.4 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-defs.h [Content-Type=text/x-chdr]... Step #8: / [77/596 files][923.7 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory-internal.h [Content-Type=text/x-chdr]... Step #8: / [78/596 files][925.8 MiB/ 19.4 GiB] 4% Done / [78/596 files][927.3 MiB/ 19.4 GiB] 4% Done / [79/596 files][934.3 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memattrs.h [Content-Type=text/x-chdr]... Step #8: / [79/596 files][940.2 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/range.h [Content-Type=text/x-chdr]... Step #8: / [80/596 files][945.3 MiB/ 19.4 GiB] 4% Done / [81/596 files][946.8 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/host-utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread.h [Content-Type=text/x-chdr]... Step #8: / [82/596 files][951.8 MiB/ 19.4 GiB] 4% Done / [83/596 files][954.1 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qht.h [Content-Type=text/x-chdr]... Step #8: / [83/596 files][959.3 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/typedefs.h [Content-Type=text/x-chdr]... Step #8: / [84/596 files][962.4 MiB/ 19.4 GiB] 4% Done / [84/596 files][962.7 MiB/ 19.4 GiB] 4% Done / [84/596 files][966.3 MiB/ 19.4 GiB] 4% Done / [84/596 files][970.4 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bswap.h [Content-Type=text/x-chdr]... Step #8: / [84/596 files][978.2 MiB/ 19.4 GiB] 4% Done / [84/596 files][978.7 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/atomic128.h [Content-Type=text/x-chdr]... Step #8: / [85/596 files][980.7 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/osdep.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qdist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/queue.h [Content-Type=text/x-chdr]... Step #8: / [85/596 files][991.3 MiB/ 19.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitops.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/xxhash.h [Content-Type=text/x-chdr]... Step #8: / [86/596 files][994.9 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/int128.h [Content-Type=text/x-chdr]... Step #8: / [86/596 files][998.8 MiB/ 19.4 GiB] 5% Done / [87/596 files][998.8 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/timer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread-posix.h [Content-Type=text/x-chdr]... Step #8: / [88/596 files][ 1007 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h [Content-Type=text/x-chdr]... Step #8: / [89/596 files][ 1007 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op-gvec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-opc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op.h [Content-Type=text/x-chdr]... Step #8: / [90/596 files][ 1012 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/i386/topology.h [Content-Type=text/x-chdr]... Step #8: / [90/596 files][ 1016 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/storage-keys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-mo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/ppc/ppc.h [Content-Type=text/x-chdr]... Step #8: / [91/596 files][ 1020 MiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/core/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat.h [Content-Type=text/x-chdr]... Step #8: / [92/596 files][ 1.0 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/aes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decContext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decNumber.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal128.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-pool.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-ldst.inc.c [Content-Type=text/x-csrc]... Step #8: / [93/596 files][ 1.0 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/optimize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-vec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-gvec.c [Content-Type=text/x-csrc]... Step #8: / [94/596 files][ 1.0 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/i386/x86.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/s390x/s390-skeys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc_booke.c [Content-Type=text/x-csrc]... Step #8: - [95/596 files][ 1.0 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/core/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/unicorn_vtlb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/vl.c [Content-Type=text/x-csrc]... Step #8: - [95/596 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/cpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory_mapping.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/ioport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-thread-posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/crc32c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/pagesize.c [Content-Type=text/x-csrc]... Step #8: - [96/596 files][ 1.1 GiB/ 19.4 GiB] 5% Done - [97/596 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qht.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/oslib-posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/osdep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/host-utils.c [Content-Type=text/x-csrc]... Step #8: - [98/596 files][ 1.1 GiB/ 19.4 GiB] 5% Done - [99/596 files][ 1.1 GiB/ 19.4 GiB] 5% Done - [100/596 files][ 1.1 GiB/ 19.4 GiB] 5% Done - [101/596 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cacheinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer.c [Content-Type=text/x-csrc]... Step #8: - [102/596 files][ 1.1 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/guest-random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qdist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat-specialize.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/crypto/aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_helper.c [Content-Type=text/x-csrc]... Step #8: - [102/596 files][ 1.2 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: - [103/596 files][ 1.2 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.c [Content-Type=text/x-csrc]... Step #8: - [104/596 files][ 1.2 GiB/ 19.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/helper.h [Content-Type=text/x-chdr]... Step #8: - [105/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/csr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c [Content-Type=text/x-csrc]... Step #8: - [105/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c [Content-Type=text/x-csrc]... Step #8: - [106/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c [Content-Type=text/x-csrc]... Step #8: - [107/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c [Content-Type=text/x-csrc]... Step #8: - [108/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done - [109/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/bpt_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/arch_memory_mapping.c [Content-Type=text/x-csrc]... Step #8: - [110/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done - [110/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/excp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mem_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mpx_helper.c [Content-Type=text/x-csrc]... Step #8: - [111/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.c [Content-Type=text/x-csrc]... Step #8: - [112/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/machine.c [Content-Type=text/x-csrc]... Step #8: - [113/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/seg_helper.c [Content-Type=text/x-csrc]... Step #8: - [113/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/smm_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper_template.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/misc_helper.c [Content-Type=text/x-csrc]... Step #8: - [113/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/unicorn.c [Content-Type=text/x-csrc]... Step #8: - [113/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/svm_helper.c [Content-Type=text/x-csrc]... Step #8: - [114/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done - [115/596 files][ 1.2 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse_header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse.h [Content-Type=text/x-chdr]... Step #8: - [116/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: - [116/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done - [117/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper.c [Content-Type=text/x-csrc]... Step #8: - [117/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done - [118/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done - [119/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done - [120/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/int_helper.c [Content-Type=text/x-csrc]... Step #8: - [121/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/shift_helper_template.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.c [Content-Type=text/x-csrc]... Step #8: - [122/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/qregs.def [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/translate.c [Content-Type=text/x-csrc]... Step #8: - [123/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.c [Content-Type=text/x-csrc]... Step #8: - [123/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/excp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/interrupt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mem_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec.h [Content-Type=text/x-chdr]... Step #8: - [123/596 files][ 1.3 GiB/ 19.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_string_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/gen-features.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/s390-tod.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/insn-data.def [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.c [Content-Type=text/x-csrc]... Step #8: - [123/596 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_int_helper.c [Content-Type=text/x-csrc]... Step #8: - [124/596 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/misc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate_vx.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/int_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.h [Content-Type=text/x-chdr]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/excp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate_init.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mem_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h [Content-Type=text/x-chdr]... Step #8: \ [125/596 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/internal.h [Content-Type=text/x-chdr]... Step #8: \ [126/596 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/dfp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper_regs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/misc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/timebase_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/unicorn.c [Content-Type=text/x-csrc]... Step #8: \ [127/596 files][ 1.4 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/int_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mfrom_table.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c [Content-Type=text/x-csrc]... Step #8: \ [128/596 files][ 1.5 GiB/ 19.4 GiB] 7% Done \ [129/596 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate_init.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/lmi_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/msa_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/dsp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/translate.c [Content-Type=text/x-csrc]... Step #8: \ [130/596 files][ 1.5 GiB/ 19.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/fop_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/win_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int32_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/translate.c [Content-Type=text/x-csrc]... Step #8: \ [130/596 files][ 1.6 GiB/ 19.4 GiB] 8% Done \ [130/596 files][ 1.6 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/vis_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/ldst_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int64_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.h [Content-Type=text/x-chdr]... Step #8: \ [130/596 files][ 1.6 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t32.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/debug_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/m_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/pauth_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c [Content-Type=text/x-csrc]... Step #8: \ [131/596 files][ 1.6 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/internals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/sve_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-sve.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/psci.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_aarch64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_addsub.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-vfp.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-sve.c [Content-Type=text/x-csrc]... Step #8: \ [131/596 files][ 1.6 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t16.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/iwmmxt_helper.c [Content-Type=text/x-csrc]... Step #8: \ [131/596 files][ 1.7 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu64.c [Content-Type=text/x-csrc]... Step #8: \ [132/596 files][ 1.7 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.h [Content-Type=text/x-chdr]... Step #8: \ [133/596 files][ 1.7 GiB/ 19.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vfp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-sve.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vec_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm_ldst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/neon_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/tlb_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.h [Content-Type=text/x-chdr]... Step #8: \ [134/596 files][ 1.8 GiB/ 19.4 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-all.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cputlb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/atomic_template.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.c [Content-Type=text/x-csrc]... Step #8: \ [135/596 files][ 1.8 GiB/ 19.4 GiB] 9% Done \ [135/596 files][ 1.8 GiB/ 19.4 GiB] 9% Done | | [135/596 files][ 1.9 GiB/ 19.4 GiB] 9% Done | [135/596 files][ 1.9 GiB/ 19.4 GiB] 9% Done | [135/596 files][ 1.9 GiB/ 19.4 GiB] 9% Done | [135/596 files][ 1.9 GiB/ 19.4 GiB] 9% Done | [135/596 files][ 1.9 GiB/ 19.4 GiB] 10% Done | [136/596 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [136/596 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [136/596 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [137/596 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [138/596 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [139/596 files][ 2.0 GiB/ 19.4 GiB] 10% Done | [140/596 files][ 2.1 GiB/ 19.4 GiB] 10% Done | [141/596 files][ 2.1 GiB/ 19.4 GiB] 10% Done | [142/596 files][ 2.1 GiB/ 19.4 GiB] 10% Done | [142/596 files][ 2.1 GiB/ 19.4 GiB] 10% Done | [143/596 files][ 2.1 GiB/ 19.4 GiB] 11% Done | [144/596 files][ 2.2 GiB/ 19.4 GiB] 11% Done | [144/596 files][ 2.2 GiB/ 19.4 GiB] 11% Done | [145/596 files][ 2.2 GiB/ 19.4 GiB] 11% Done | [146/596 files][ 2.2 GiB/ 19.4 GiB] 11% Done | [147/596 files][ 2.3 GiB/ 19.4 GiB] 11% Done / / [148/596 files][ 2.4 GiB/ 19.4 GiB] 12% Done / [148/596 files][ 2.4 GiB/ 19.4 GiB] 12% Done / [148/596 files][ 2.4 GiB/ 19.4 GiB] 12% Done / [148/596 files][ 2.4 GiB/ 19.4 GiB] 12% Done / [148/596 files][ 2.4 GiB/ 19.4 GiB] 12% Done / [148/596 files][ 2.4 GiB/ 19.4 GiB] 12% Done / [149/596 files][ 2.4 GiB/ 19.4 GiB] 12% Done / [149/596 files][ 2.5 GiB/ 19.4 GiB] 12% Done / [150/596 files][ 2.5 GiB/ 19.4 GiB] 12% Done / [150/596 files][ 2.5 GiB/ 19.4 GiB] 12% Done / [151/596 files][ 2.5 GiB/ 19.4 GiB] 12% Done / [151/596 files][ 2.5 GiB/ 19.4 GiB] 12% Done / [151/596 files][ 2.5 GiB/ 19.4 GiB] 12% Done / [151/596 files][ 2.5 GiB/ 19.4 GiB] 12% Done / [151/596 files][ 2.5 GiB/ 19.4 GiB] 13% Done / [151/596 files][ 2.5 GiB/ 19.4 GiB] 13% Done / [152/596 files][ 2.5 GiB/ 19.4 GiB] 13% Done / [153/596 files][ 2.5 GiB/ 19.4 GiB] 13% Done / [154/596 files][ 2.6 GiB/ 19.4 GiB] 13% Done / [155/596 files][ 2.6 GiB/ 19.4 GiB] 13% Done / [155/596 files][ 2.6 GiB/ 19.4 GiB] 13% Done / [155/596 files][ 2.6 GiB/ 19.4 GiB] 13% Done / [156/596 files][ 2.6 GiB/ 19.4 GiB] 13% Done / [156/596 files][ 2.6 GiB/ 19.4 GiB] 13% Done / [157/596 files][ 2.7 GiB/ 19.4 GiB] 13% Done / [158/596 files][ 2.7 GiB/ 19.4 GiB] 13% Done / [158/596 files][ 2.7 GiB/ 19.4 GiB] 13% Done / [158/596 files][ 2.7 GiB/ 19.4 GiB] 13% Done / [158/596 files][ 2.7 GiB/ 19.4 GiB] 14% Done / [158/596 files][ 2.8 GiB/ 19.4 GiB] 14% Done / [158/596 files][ 2.8 GiB/ 19.4 GiB] 14% Done - - [159/596 files][ 2.8 GiB/ 19.4 GiB] 14% Done - [159/596 files][ 2.8 GiB/ 19.4 GiB] 14% Done - [160/596 files][ 2.8 GiB/ 19.4 GiB] 14% Done - [160/596 files][ 2.8 GiB/ 19.4 GiB] 14% Done - [160/596 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [160/596 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [160/596 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [160/596 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [160/596 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [161/596 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [161/596 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [162/596 files][ 2.9 GiB/ 19.4 GiB] 14% Done - [162/596 files][ 2.9 GiB/ 19.4 GiB] 15% Done - [162/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [163/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [164/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [165/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [166/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [167/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [168/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [169/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [170/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [171/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [172/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [172/596 files][ 3.0 GiB/ 19.4 GiB] 15% Done - [172/596 files][ 3.1 GiB/ 19.4 GiB] 15% Done - [172/596 files][ 3.1 GiB/ 19.4 GiB] 15% Done - [172/596 files][ 3.1 GiB/ 19.4 GiB] 15% Done - [172/596 files][ 3.1 GiB/ 19.4 GiB] 16% Done - [172/596 files][ 3.1 GiB/ 19.4 GiB] 16% Done - [172/596 files][ 3.1 GiB/ 19.4 GiB] 16% Done \ \ [172/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [172/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [172/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [173/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [174/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [174/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [175/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [175/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [175/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [176/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [176/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [177/596 files][ 3.2 GiB/ 19.4 GiB] 16% Done \ [178/596 files][ 3.3 GiB/ 19.4 GiB] 16% Done \ [178/596 files][ 3.3 GiB/ 19.4 GiB] 16% Done \ [179/596 files][ 3.3 GiB/ 19.4 GiB] 16% Done \ [180/596 files][ 3.3 GiB/ 19.4 GiB] 16% Done \ [180/596 files][ 3.3 GiB/ 19.4 GiB] 17% Done \ [181/596 files][ 3.3 GiB/ 19.4 GiB] 17% Done \ [182/596 files][ 3.3 GiB/ 19.4 GiB] 17% Done \ [183/596 files][ 3.3 GiB/ 19.4 GiB] 17% Done \ [184/596 files][ 3.4 GiB/ 19.4 GiB] 17% Done \ [185/596 files][ 3.4 GiB/ 19.4 GiB] 17% Done \ [185/596 files][ 3.4 GiB/ 19.4 GiB] 17% Done \ [186/596 files][ 3.4 GiB/ 19.4 GiB] 17% Done \ [187/596 files][ 3.4 GiB/ 19.4 GiB] 17% Done \ [188/596 files][ 3.4 GiB/ 19.4 GiB] 17% Done \ [189/596 files][ 3.4 GiB/ 19.4 GiB] 17% Done \ [189/596 files][ 3.4 GiB/ 19.4 GiB] 17% Done \ [189/596 files][ 3.5 GiB/ 19.4 GiB] 17% Done \ [190/596 files][ 3.5 GiB/ 19.4 GiB] 18% Done \ [190/596 files][ 3.5 GiB/ 19.4 GiB] 18% Done \ [190/596 files][ 3.6 GiB/ 19.4 GiB] 18% Done \ [190/596 files][ 3.6 GiB/ 19.4 GiB] 18% Done \ [191/596 files][ 3.6 GiB/ 19.4 GiB] 18% Done | | [191/596 files][ 3.6 GiB/ 19.4 GiB] 18% Done | [192/596 files][ 3.6 GiB/ 19.4 GiB] 18% Done | [192/596 files][ 3.7 GiB/ 19.4 GiB] 18% Done | [192/596 files][ 3.7 GiB/ 19.4 GiB] 18% Done | [193/596 files][ 3.7 GiB/ 19.4 GiB] 18% Done | [194/596 files][ 3.7 GiB/ 19.4 GiB] 19% Done | [194/596 files][ 3.7 GiB/ 19.4 GiB] 19% Done | [194/596 files][ 3.7 GiB/ 19.4 GiB] 19% Done | [194/596 files][ 3.7 GiB/ 19.4 GiB] 19% Done | [194/596 files][ 3.7 GiB/ 19.4 GiB] 19% Done | [195/596 files][ 3.7 GiB/ 19.4 GiB] 19% Done | [195/596 files][ 3.7 GiB/ 19.4 GiB] 19% Done | [196/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [196/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [196/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [196/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [196/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [197/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [198/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [199/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [200/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [201/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [202/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [203/596 files][ 3.8 GiB/ 19.4 GiB] 19% Done | [204/596 files][ 3.9 GiB/ 19.4 GiB] 20% Done | [205/596 files][ 3.9 GiB/ 19.4 GiB] 20% Done | [205/596 files][ 3.9 GiB/ 19.4 GiB] 20% Done | [206/596 files][ 3.9 GiB/ 19.4 GiB] 20% Done | [207/596 files][ 3.9 GiB/ 19.4 GiB] 20% Done | [208/596 files][ 3.9 GiB/ 19.4 GiB] 20% Done | [208/596 files][ 4.0 GiB/ 19.4 GiB] 20% Done | [208/596 files][ 4.0 GiB/ 19.4 GiB] 20% Done | [208/596 files][ 4.0 GiB/ 19.4 GiB] 20% Done | [208/596 files][ 4.0 GiB/ 19.4 GiB] 20% Done / / [209/596 files][ 4.1 GiB/ 19.4 GiB] 21% Done / [210/596 files][ 4.1 GiB/ 19.4 GiB] 21% Done / [211/596 files][ 4.1 GiB/ 19.4 GiB] 21% Done / [212/596 files][ 4.1 GiB/ 19.4 GiB] 21% Done / [212/596 files][ 4.2 GiB/ 19.4 GiB] 21% Done / [212/596 files][ 4.2 GiB/ 19.4 GiB] 21% Done / [213/596 files][ 4.2 GiB/ 19.4 GiB] 21% Done / [213/596 files][ 4.2 GiB/ 19.4 GiB] 21% Done / [213/596 files][ 4.2 GiB/ 19.4 GiB] 21% Done / [213/596 files][ 4.2 GiB/ 19.4 GiB] 21% Done / [213/596 files][ 4.2 GiB/ 19.4 GiB] 21% Done / [213/596 files][ 4.3 GiB/ 19.4 GiB] 21% Done / [213/596 files][ 4.3 GiB/ 19.4 GiB] 21% Done / [213/596 files][ 4.3 GiB/ 19.4 GiB] 22% Done / [213/596 files][ 4.3 GiB/ 19.4 GiB] 22% Done / [213/596 files][ 4.3 GiB/ 19.4 GiB] 22% Done / [214/596 files][ 4.3 GiB/ 19.4 GiB] 22% Done / [214/596 files][ 4.3 GiB/ 19.4 GiB] 22% Done / [215/596 files][ 4.3 GiB/ 19.4 GiB] 22% Done / [216/596 files][ 4.3 GiB/ 19.4 GiB] 22% Done / [216/596 files][ 4.3 GiB/ 19.4 GiB] 22% Done / [217/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [218/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [219/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [220/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [220/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [220/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [221/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [222/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [223/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [223/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [224/596 files][ 4.4 GiB/ 19.4 GiB] 22% Done / [224/596 files][ 4.5 GiB/ 19.4 GiB] 22% Done / [225/596 files][ 4.5 GiB/ 19.4 GiB] 23% Done / [226/596 files][ 4.5 GiB/ 19.4 GiB] 23% Done / [226/596 files][ 4.5 GiB/ 19.4 GiB] 23% Done / [226/596 files][ 4.5 GiB/ 19.4 GiB] 23% Done / [226/596 files][ 4.5 GiB/ 19.4 GiB] 23% Done - - [226/596 files][ 4.5 GiB/ 19.4 GiB] 23% Done - [227/596 files][ 4.5 GiB/ 19.4 GiB] 23% Done - [227/596 files][ 4.5 GiB/ 19.4 GiB] 23% Done - [228/596 files][ 4.5 GiB/ 19.4 GiB] 23% Done - [228/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [229/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [229/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [230/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [231/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [232/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [232/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [233/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [234/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [235/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [235/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [235/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [235/596 files][ 4.6 GiB/ 19.4 GiB] 23% Done - [236/596 files][ 4.7 GiB/ 19.4 GiB] 24% Done - [236/596 files][ 4.7 GiB/ 19.4 GiB] 24% Done - [236/596 files][ 4.7 GiB/ 19.4 GiB] 24% Done - [237/596 files][ 4.7 GiB/ 19.4 GiB] 24% Done - [237/596 files][ 4.7 GiB/ 19.4 GiB] 24% Done - [238/596 files][ 4.7 GiB/ 19.4 GiB] 24% Done - [238/596 files][ 4.7 GiB/ 19.4 GiB] 24% Done - [239/596 files][ 4.7 GiB/ 19.4 GiB] 24% Done - [239/596 files][ 4.7 GiB/ 19.4 GiB] 24% Done - [240/596 files][ 4.8 GiB/ 19.4 GiB] 24% Done - [241/596 files][ 4.8 GiB/ 19.4 GiB] 24% Done - [242/596 files][ 4.8 GiB/ 19.4 GiB] 24% Done - [243/596 files][ 4.8 GiB/ 19.4 GiB] 24% Done - [244/596 files][ 4.8 GiB/ 19.4 GiB] 24% Done - [245/596 files][ 4.8 GiB/ 19.4 GiB] 24% Done - [245/596 files][ 4.8 GiB/ 19.4 GiB] 24% Done - [246/596 files][ 4.9 GiB/ 19.4 GiB] 25% Done - [247/596 files][ 4.9 GiB/ 19.4 GiB] 25% Done - [248/596 files][ 4.9 GiB/ 19.4 GiB] 25% Done - [248/596 files][ 4.9 GiB/ 19.4 GiB] 25% Done \ \ [248/596 files][ 4.9 GiB/ 19.4 GiB] 25% Done \ [248/596 files][ 5.0 GiB/ 19.4 GiB] 25% Done \ [249/596 files][ 5.0 GiB/ 19.4 GiB] 25% Done \ [249/596 files][ 5.0 GiB/ 19.4 GiB] 25% Done \ [250/596 files][ 5.0 GiB/ 19.4 GiB] 25% Done \ [250/596 files][ 5.0 GiB/ 19.4 GiB] 26% Done \ [250/596 files][ 5.0 GiB/ 19.4 GiB] 26% Done \ [251/596 files][ 5.1 GiB/ 19.4 GiB] 26% Done \ [251/596 files][ 5.1 GiB/ 19.4 GiB] 26% Done \ [252/596 files][ 5.1 GiB/ 19.4 GiB] 26% Done \ [252/596 files][ 5.1 GiB/ 19.4 GiB] 26% Done \ [253/596 files][ 5.2 GiB/ 19.4 GiB] 26% Done \ [254/596 files][ 5.2 GiB/ 19.4 GiB] 26% Done \ [255/596 files][ 5.2 GiB/ 19.4 GiB] 26% Done \ [255/596 files][ 5.2 GiB/ 19.4 GiB] 26% Done \ [255/596 files][ 5.2 GiB/ 19.4 GiB] 26% Done \ [256/596 files][ 5.2 GiB/ 19.4 GiB] 27% Done \ [256/596 files][ 5.2 GiB/ 19.4 GiB] 27% Done \ [257/596 files][ 5.3 GiB/ 19.4 GiB] 27% Done \ [257/596 files][ 5.3 GiB/ 19.4 GiB] 27% Done \ [257/596 files][ 5.3 GiB/ 19.4 GiB] 27% Done \ [258/596 files][ 5.3 GiB/ 19.4 GiB] 27% Done \ [259/596 files][ 5.3 GiB/ 19.4 GiB] 27% Done \ [260/596 files][ 5.4 GiB/ 19.4 GiB] 27% Done | | [261/596 files][ 5.4 GiB/ 19.4 GiB] 27% Done | [261/596 files][ 5.4 GiB/ 19.4 GiB] 27% Done | [261/596 files][ 5.4 GiB/ 19.4 GiB] 27% Done | [262/596 files][ 5.4 GiB/ 19.4 GiB] 27% Done | [263/596 files][ 5.4 GiB/ 19.4 GiB] 28% Done | [264/596 files][ 5.5 GiB/ 19.4 GiB] 28% Done | [264/596 files][ 5.5 GiB/ 19.4 GiB] 28% Done | [265/596 files][ 5.6 GiB/ 19.4 GiB] 28% Done | [266/596 files][ 5.6 GiB/ 19.4 GiB] 28% Done | [266/596 files][ 5.6 GiB/ 19.4 GiB] 28% Done | [266/596 files][ 5.6 GiB/ 19.4 GiB] 28% Done | [267/596 files][ 5.6 GiB/ 19.4 GiB] 28% Done | [267/596 files][ 5.6 GiB/ 19.4 GiB] 29% Done | [267/596 files][ 5.6 GiB/ 19.4 GiB] 29% Done | [268/596 files][ 5.7 GiB/ 19.4 GiB] 29% Done | [268/596 files][ 5.7 GiB/ 19.4 GiB] 29% Done | [268/596 files][ 5.7 GiB/ 19.4 GiB] 29% Done | [269/596 files][ 5.7 GiB/ 19.4 GiB] 29% Done | [269/596 files][ 5.7 GiB/ 19.4 GiB] 29% Done | [270/596 files][ 5.8 GiB/ 19.4 GiB] 29% Done | [271/596 files][ 5.8 GiB/ 19.4 GiB] 29% Done | [272/596 files][ 5.8 GiB/ 19.4 GiB] 29% Done | [272/596 files][ 5.8 GiB/ 19.4 GiB] 29% Done | [273/596 files][ 5.8 GiB/ 19.4 GiB] 29% Done | [273/596 files][ 5.8 GiB/ 19.4 GiB] 29% Done | [273/596 files][ 5.8 GiB/ 19.4 GiB] 30% Done / / [273/596 files][ 5.8 GiB/ 19.4 GiB] 30% Done / [274/596 files][ 5.8 GiB/ 19.4 GiB] 30% Done / [275/596 files][ 5.8 GiB/ 19.4 GiB] 30% Done / [275/596 files][ 5.9 GiB/ 19.4 GiB] 30% Done / [275/596 files][ 5.9 GiB/ 19.4 GiB] 30% Done / [275/596 files][ 5.9 GiB/ 19.4 GiB] 30% Done / [276/596 files][ 5.9 GiB/ 19.4 GiB] 30% Done / [276/596 files][ 5.9 GiB/ 19.4 GiB] 30% Done / [276/596 files][ 5.9 GiB/ 19.4 GiB] 30% Done / [277/596 files][ 5.9 GiB/ 19.4 GiB] 30% Done / [278/596 files][ 5.9 GiB/ 19.4 GiB] 30% Done / [278/596 files][ 5.9 GiB/ 19.4 GiB] 30% Done / [278/596 files][ 6.0 GiB/ 19.4 GiB] 30% Done / [278/596 files][ 6.0 GiB/ 19.4 GiB] 30% Done / [279/596 files][ 6.0 GiB/ 19.4 GiB] 30% Done / [280/596 files][ 6.0 GiB/ 19.4 GiB] 30% Done / [280/596 files][ 6.0 GiB/ 19.4 GiB] 30% Done / [281/596 files][ 6.0 GiB/ 19.4 GiB] 31% Done / [282/596 files][ 6.0 GiB/ 19.4 GiB] 31% Done / [283/596 files][ 6.0 GiB/ 19.4 GiB] 31% Done / [284/596 files][ 6.0 GiB/ 19.4 GiB] 31% Done / [284/596 files][ 6.0 GiB/ 19.4 GiB] 31% Done / [285/596 files][ 6.1 GiB/ 19.4 GiB] 31% Done / [285/596 files][ 6.1 GiB/ 19.4 GiB] 31% Done / [286/596 files][ 6.1 GiB/ 19.4 GiB] 31% Done / [287/596 files][ 6.1 GiB/ 19.4 GiB] 31% Done / [287/596 files][ 6.1 GiB/ 19.4 GiB] 31% Done / [288/596 files][ 6.1 GiB/ 19.4 GiB] 31% Done / [289/596 files][ 6.1 GiB/ 19.4 GiB] 31% Done / [289/596 files][ 6.1 GiB/ 19.4 GiB] 31% Done 748.7 MiB/s ETA 00:00:18 / [289/596 files][ 6.1 GiB/ 19.4 GiB] 31% Done 748.6 MiB/s ETA 00:00:18 / [290/596 files][ 6.2 GiB/ 19.4 GiB] 31% Done 748.6 MiB/s ETA 00:00:18 / [291/596 files][ 6.2 GiB/ 19.4 GiB] 31% Done 749.2 MiB/s ETA 00:00:18 / [292/596 files][ 6.2 GiB/ 19.4 GiB] 31% Done 749.1 MiB/s ETA 00:00:18 / [292/596 files][ 6.2 GiB/ 19.4 GiB] 31% Done 748.8 MiB/s ETA 00:00:18 / [292/596 files][ 6.2 GiB/ 19.4 GiB] 31% Done 749.6 MiB/s ETA 00:00:18 / [293/596 files][ 6.2 GiB/ 19.4 GiB] 32% Done 751.2 MiB/s ETA 00:00:18 / [293/596 files][ 6.2 GiB/ 19.4 GiB] 32% Done 750.0 MiB/s ETA 00:00:18 / [293/596 files][ 6.2 GiB/ 19.4 GiB] 32% Done 750.5 MiB/s ETA 00:00:18 / [293/596 files][ 6.2 GiB/ 19.4 GiB] 32% Done 750.7 MiB/s ETA 00:00:18 / [294/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 749.7 MiB/s ETA 00:00:18 / [295/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 750.1 MiB/s ETA 00:00:18 - - [295/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 749.1 MiB/s ETA 00:00:18 - [295/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 748.9 MiB/s ETA 00:00:18 - [296/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 749.0 MiB/s ETA 00:00:18 - [296/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 749.4 MiB/s ETA 00:00:18 - [297/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 749.1 MiB/s ETA 00:00:18 - [297/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 749.1 MiB/s ETA 00:00:18 - [297/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 748.7 MiB/s ETA 00:00:18 - [297/596 files][ 6.3 GiB/ 19.4 GiB] 32% Done 748.5 MiB/s ETA 00:00:18 - [297/596 files][ 6.4 GiB/ 19.4 GiB] 32% Done 748.8 MiB/s ETA 00:00:18 - [298/596 files][ 6.4 GiB/ 19.4 GiB] 32% Done 748.1 MiB/s ETA 00:00:18 - [299/596 files][ 6.4 GiB/ 19.4 GiB] 32% Done 748.4 MiB/s ETA 00:00:18 - [299/596 files][ 6.4 GiB/ 19.4 GiB] 32% Done 748.4 MiB/s ETA 00:00:18 - [300/596 files][ 6.4 GiB/ 19.4 GiB] 32% Done 747.9 MiB/s ETA 00:00:18 - [301/596 files][ 6.4 GiB/ 19.4 GiB] 33% Done 748.2 MiB/s ETA 00:00:18 - [302/596 files][ 6.4 GiB/ 19.4 GiB] 33% Done 748.1 MiB/s ETA 00:00:18 - [302/596 files][ 6.4 GiB/ 19.4 GiB] 33% Done 748.2 MiB/s ETA 00:00:18 - [303/596 files][ 6.4 GiB/ 19.4 GiB] 33% Done 747.7 MiB/s ETA 00:00:18 - [304/596 files][ 6.4 GiB/ 19.4 GiB] 33% Done 748.2 MiB/s ETA 00:00:18 - [305/596 files][ 6.5 GiB/ 19.4 GiB] 33% Done 746.4 MiB/s ETA 00:00:18 - [306/596 files][ 6.5 GiB/ 19.4 GiB] 33% Done 747.9 MiB/s ETA 00:00:18 - [307/596 files][ 6.5 GiB/ 19.4 GiB] 33% Done 746.8 MiB/s ETA 00:00:18 - [307/596 files][ 6.5 GiB/ 19.4 GiB] 33% Done 747.4 MiB/s ETA 00:00:18 - [307/596 files][ 6.5 GiB/ 19.4 GiB] 33% Done 746.9 MiB/s ETA 00:00:18 - [307/596 files][ 6.5 GiB/ 19.4 GiB] 33% Done 747.7 MiB/s ETA 00:00:18 - [308/596 files][ 6.5 GiB/ 19.4 GiB] 33% Done 746.4 MiB/s ETA 00:00:18 - [309/596 files][ 6.5 GiB/ 19.4 GiB] 33% Done 745.9 MiB/s ETA 00:00:18 - [309/596 files][ 6.5 GiB/ 19.4 GiB] 33% Done 745.8 MiB/s ETA 00:00:18 - [310/596 files][ 6.6 GiB/ 19.4 GiB] 33% Done 745.2 MiB/s ETA 00:00:18 - [310/596 files][ 6.6 GiB/ 19.4 GiB] 33% Done 745.6 MiB/s ETA 00:00:18 - [311/596 files][ 6.6 GiB/ 19.4 GiB] 34% Done 747.7 MiB/s ETA 00:00:17 - [311/596 files][ 6.6 GiB/ 19.4 GiB] 34% Done 757.8 MiB/s ETA 00:00:17 - [312/596 files][ 6.6 GiB/ 19.4 GiB] 34% Done 757.6 MiB/s ETA 00:00:17 - [313/596 files][ 6.6 GiB/ 19.4 GiB] 34% Done 757.7 MiB/s ETA 00:00:17 - [313/596 files][ 6.6 GiB/ 19.4 GiB] 34% Done 758.1 MiB/s ETA 00:00:17 - [313/596 files][ 6.7 GiB/ 19.4 GiB] 34% Done 759.3 MiB/s ETA 00:00:17 - [313/596 files][ 6.7 GiB/ 19.4 GiB] 34% Done 759.5 MiB/s ETA 00:00:17 - [314/596 files][ 6.7 GiB/ 19.4 GiB] 34% Done 759.2 MiB/s ETA 00:00:17 \ \ [314/596 files][ 6.7 GiB/ 19.4 GiB] 34% Done 759.8 MiB/s ETA 00:00:17 \ [314/596 files][ 6.7 GiB/ 19.4 GiB] 34% Done 759.7 MiB/s ETA 00:00:17 \ [315/596 files][ 6.7 GiB/ 19.4 GiB] 34% Done 759.0 MiB/s ETA 00:00:17 \ [316/596 files][ 6.8 GiB/ 19.4 GiB] 34% Done 759.3 MiB/s ETA 00:00:17 \ [317/596 files][ 6.8 GiB/ 19.4 GiB] 34% Done 758.7 MiB/s ETA 00:00:17 \ [317/596 files][ 6.8 GiB/ 19.4 GiB] 34% Done 758.7 MiB/s ETA 00:00:17 \ [318/596 files][ 6.8 GiB/ 19.4 GiB] 34% Done 758.5 MiB/s ETA 00:00:17 \ [318/596 files][ 6.8 GiB/ 19.4 GiB] 34% Done 758.5 MiB/s ETA 00:00:17 \ [319/596 files][ 6.8 GiB/ 19.4 GiB] 34% Done 758.6 MiB/s ETA 00:00:17 \ [319/596 files][ 6.8 GiB/ 19.4 GiB] 35% Done 758.3 MiB/s ETA 00:00:17 \ [319/596 files][ 6.8 GiB/ 19.4 GiB] 35% Done 758.6 MiB/s ETA 00:00:17 \ [320/596 files][ 6.8 GiB/ 19.4 GiB] 35% Done 758.6 MiB/s ETA 00:00:17 \ [320/596 files][ 6.8 GiB/ 19.4 GiB] 35% Done 757.4 MiB/s ETA 00:00:17 \ [321/596 files][ 6.8 GiB/ 19.4 GiB] 35% Done 758.9 MiB/s ETA 00:00:17 \ [322/596 files][ 6.8 GiB/ 19.4 GiB] 35% Done 757.2 MiB/s ETA 00:00:17 \ [323/596 files][ 6.9 GiB/ 19.4 GiB] 35% Done 757.3 MiB/s ETA 00:00:17 \ [324/596 files][ 6.9 GiB/ 19.4 GiB] 35% Done 758.3 MiB/s ETA 00:00:17 \ [324/596 files][ 6.9 GiB/ 19.4 GiB] 35% Done 758.1 MiB/s ETA 00:00:17 \ [325/596 files][ 6.9 GiB/ 19.4 GiB] 35% Done 758.0 MiB/s ETA 00:00:17 \ [326/596 files][ 6.9 GiB/ 19.4 GiB] 35% Done 757.7 MiB/s ETA 00:00:17 \ [327/596 files][ 6.9 GiB/ 19.4 GiB] 35% Done 757.8 MiB/s ETA 00:00:17 \ [328/596 files][ 7.0 GiB/ 19.4 GiB] 35% Done 758.4 MiB/s ETA 00:00:17 \ [329/596 files][ 7.0 GiB/ 19.4 GiB] 35% Done 758.8 MiB/s ETA 00:00:17 \ [329/596 files][ 7.0 GiB/ 19.4 GiB] 36% Done 759.0 MiB/s ETA 00:00:17 \ [330/596 files][ 7.0 GiB/ 19.4 GiB] 36% Done 759.0 MiB/s ETA 00:00:17 \ [330/596 files][ 7.0 GiB/ 19.4 GiB] 36% Done 758.9 MiB/s ETA 00:00:17 \ [330/596 files][ 7.1 GiB/ 19.4 GiB] 36% Done 757.7 MiB/s ETA 00:00:17 \ [330/596 files][ 7.1 GiB/ 19.4 GiB] 36% Done 757.0 MiB/s ETA 00:00:17 \ [331/596 files][ 7.1 GiB/ 19.4 GiB] 36% Done 756.8 MiB/s ETA 00:00:17 \ [331/596 files][ 7.1 GiB/ 19.4 GiB] 36% Done 756.6 MiB/s ETA 00:00:17 | | [332/596 files][ 7.2 GiB/ 19.4 GiB] 37% Done 754.1 MiB/s ETA 00:00:17 | [333/596 files][ 7.2 GiB/ 19.4 GiB] 37% Done 746.4 MiB/s ETA 00:00:17 | [334/596 files][ 7.2 GiB/ 19.4 GiB] 37% Done 741.6 MiB/s ETA 00:00:17 | [335/596 files][ 7.2 GiB/ 19.4 GiB] 37% Done 741.8 MiB/s ETA 00:00:17 | [335/596 files][ 7.3 GiB/ 19.4 GiB] 37% Done 741.2 MiB/s ETA 00:00:17 | [335/596 files][ 7.4 GiB/ 19.4 GiB] 38% Done 741.5 MiB/s ETA 00:00:17 | [335/596 files][ 7.4 GiB/ 19.4 GiB] 38% Done 742.2 MiB/s ETA 00:00:17 | [335/596 files][ 7.4 GiB/ 19.4 GiB] 38% Done 741.2 MiB/s ETA 00:00:17 | [335/596 files][ 7.5 GiB/ 19.4 GiB] 38% Done 741.3 MiB/s ETA 00:00:16 | [336/596 files][ 7.5 GiB/ 19.4 GiB] 38% Done 741.6 MiB/s ETA 00:00:16 | [336/596 files][ 7.5 GiB/ 19.4 GiB] 38% Done 741.3 MiB/s ETA 00:00:16 | [336/596 files][ 7.5 GiB/ 19.4 GiB] 38% Done 741.0 MiB/s ETA 00:00:16 | [337/596 files][ 7.5 GiB/ 19.4 GiB] 38% Done 740.9 MiB/s ETA 00:00:16 / / [338/596 files][ 7.5 GiB/ 19.4 GiB] 38% Done 740.8 MiB/s ETA 00:00:16 / [338/596 files][ 7.5 GiB/ 19.4 GiB] 38% Done 740.8 MiB/s ETA 00:00:16 / [338/596 files][ 7.6 GiB/ 19.4 GiB] 38% Done 740.5 MiB/s ETA 00:00:16 / [338/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 740.3 MiB/s ETA 00:00:16 / [338/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 740.5 MiB/s ETA 00:00:16 / [339/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 740.3 MiB/s ETA 00:00:16 / [339/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 740.4 MiB/s ETA 00:00:16 / [339/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 740.2 MiB/s ETA 00:00:16 / [340/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 740.3 MiB/s ETA 00:00:16 / [341/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 739.7 MiB/s ETA 00:00:16 / [342/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 740.0 MiB/s ETA 00:00:16 / [342/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 739.3 MiB/s ETA 00:00:16 / [342/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 739.3 MiB/s ETA 00:00:16 / [343/596 files][ 7.6 GiB/ 19.4 GiB] 39% Done 738.2 MiB/s ETA 00:00:16 / [344/596 files][ 7.7 GiB/ 19.4 GiB] 39% Done 738.0 MiB/s ETA 00:00:16 / [344/596 files][ 7.7 GiB/ 19.4 GiB] 39% Done 737.6 MiB/s ETA 00:00:16 / [345/596 files][ 7.7 GiB/ 19.4 GiB] 39% Done 738.0 MiB/s ETA 00:00:16 / [346/596 files][ 7.7 GiB/ 19.4 GiB] 39% Done 739.1 MiB/s ETA 00:00:16 / [347/596 files][ 7.7 GiB/ 19.4 GiB] 39% Done 737.4 MiB/s ETA 00:00:16 / [347/596 files][ 7.7 GiB/ 19.4 GiB] 39% Done 737.1 MiB/s ETA 00:00:16 / [348/596 files][ 7.7 GiB/ 19.4 GiB] 39% Done 737.2 MiB/s ETA 00:00:16 / [349/596 files][ 7.7 GiB/ 19.4 GiB] 39% Done 738.8 MiB/s ETA 00:00:16 / [349/596 files][ 7.7 GiB/ 19.4 GiB] 39% Done 736.8 MiB/s ETA 00:00:16 / [350/596 files][ 7.8 GiB/ 19.4 GiB] 40% Done 736.6 MiB/s ETA 00:00:16 / [351/596 files][ 7.8 GiB/ 19.4 GiB] 40% Done 736.4 MiB/s ETA 00:00:16 / [351/596 files][ 7.8 GiB/ 19.4 GiB] 40% Done 736.3 MiB/s ETA 00:00:16 / [351/596 files][ 7.8 GiB/ 19.4 GiB] 40% Done 736.4 MiB/s ETA 00:00:16 / [351/596 files][ 7.8 GiB/ 19.4 GiB] 40% Done 737.5 MiB/s ETA 00:00:16 / [352/596 files][ 7.8 GiB/ 19.4 GiB] 40% Done 737.1 MiB/s ETA 00:00:16 / [352/596 files][ 7.8 GiB/ 19.4 GiB] 40% Done 736.9 MiB/s ETA 00:00:16 / [352/596 files][ 7.8 GiB/ 19.4 GiB] 40% Done 736.3 MiB/s ETA 00:00:16 / [352/596 files][ 7.8 GiB/ 19.4 GiB] 40% Done 736.3 MiB/s ETA 00:00:16 / [353/596 files][ 7.9 GiB/ 19.4 GiB] 40% Done 736.9 MiB/s ETA 00:00:16 / [354/596 files][ 7.9 GiB/ 19.4 GiB] 40% Done 736.1 MiB/s ETA 00:00:16 / [354/596 files][ 7.9 GiB/ 19.4 GiB] 40% Done 735.4 MiB/s ETA 00:00:16 / [354/596 files][ 7.9 GiB/ 19.4 GiB] 40% Done 735.2 MiB/s ETA 00:00:16 / [354/596 files][ 7.9 GiB/ 19.4 GiB] 40% Done 735.1 MiB/s ETA 00:00:16 / [355/596 files][ 7.9 GiB/ 19.4 GiB] 40% Done 735.3 MiB/s ETA 00:00:16 / [356/596 files][ 7.9 GiB/ 19.4 GiB] 40% Done 735.7 MiB/s ETA 00:00:16 / [357/596 files][ 7.9 GiB/ 19.4 GiB] 40% Done 735.2 MiB/s ETA 00:00:16 / [357/596 files][ 7.9 GiB/ 19.4 GiB] 40% Done 735.1 MiB/s ETA 00:00:16 - - [358/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 734.9 MiB/s ETA 00:00:16 - [358/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 735.0 MiB/s ETA 00:00:16 - [359/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 734.3 MiB/s ETA 00:00:16 - [360/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 733.8 MiB/s ETA 00:00:16 - [361/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 734.1 MiB/s ETA 00:00:16 - [361/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 733.7 MiB/s ETA 00:00:16 - [361/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 734.2 MiB/s ETA 00:00:16 - [362/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 733.8 MiB/s ETA 00:00:16 - [362/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 733.6 MiB/s ETA 00:00:16 - [363/596 files][ 8.0 GiB/ 19.4 GiB] 41% Done 733.6 MiB/s ETA 00:00:16 - [364/596 files][ 8.1 GiB/ 19.4 GiB] 41% Done 733.6 MiB/s ETA 00:00:16 - [364/596 files][ 8.1 GiB/ 19.4 GiB] 41% Done 733.8 MiB/s ETA 00:00:16 - [365/596 files][ 8.1 GiB/ 19.4 GiB] 41% Done 733.5 MiB/s ETA 00:00:16 - [365/596 files][ 8.1 GiB/ 19.4 GiB] 41% Done 734.1 MiB/s ETA 00:00:16 - [365/596 files][ 8.1 GiB/ 19.4 GiB] 41% Done 733.8 MiB/s ETA 00:00:16 - [366/596 files][ 8.1 GiB/ 19.4 GiB] 41% Done 733.2 MiB/s ETA 00:00:16 - [367/596 files][ 8.2 GiB/ 19.4 GiB] 42% Done 733.7 MiB/s ETA 00:00:16 - [368/596 files][ 8.2 GiB/ 19.4 GiB] 42% Done 732.8 MiB/s ETA 00:00:16 - [368/596 files][ 8.2 GiB/ 19.4 GiB] 42% Done 732.9 MiB/s ETA 00:00:16 - [369/596 files][ 8.2 GiB/ 19.4 GiB] 42% Done 733.5 MiB/s ETA 00:00:16 - [369/596 files][ 8.3 GiB/ 19.4 GiB] 42% Done 733.8 MiB/s ETA 00:00:16 - [370/596 files][ 8.3 GiB/ 19.4 GiB] 42% Done 733.6 MiB/s ETA 00:00:16 - [370/596 files][ 8.3 GiB/ 19.4 GiB] 42% Done 734.2 MiB/s ETA 00:00:15 - [371/596 files][ 8.3 GiB/ 19.4 GiB] 42% Done 734.7 MiB/s ETA 00:00:15 - [372/596 files][ 8.3 GiB/ 19.4 GiB] 42% Done 734.6 MiB/s ETA 00:00:15 - [372/596 files][ 8.3 GiB/ 19.4 GiB] 42% Done 736.1 MiB/s ETA 00:00:15 - [373/596 files][ 8.4 GiB/ 19.4 GiB] 43% Done 735.4 MiB/s ETA 00:00:15 \ \ [373/596 files][ 8.4 GiB/ 19.4 GiB] 43% Done 736.4 MiB/s ETA 00:00:15 \ [373/596 files][ 8.4 GiB/ 19.4 GiB] 43% Done 736.4 MiB/s ETA 00:00:15 \ [374/596 files][ 8.4 GiB/ 19.4 GiB] 43% Done 736.4 MiB/s ETA 00:00:15 \ [375/596 files][ 8.4 GiB/ 19.4 GiB] 43% Done 736.8 MiB/s ETA 00:00:15 \ [375/596 files][ 8.4 GiB/ 19.4 GiB] 43% Done 737.2 MiB/s ETA 00:00:15 \ [376/596 files][ 8.5 GiB/ 19.4 GiB] 43% Done 737.0 MiB/s ETA 00:00:15 \ [377/596 files][ 8.5 GiB/ 19.4 GiB] 43% Done 736.7 MiB/s ETA 00:00:15 \ [377/596 files][ 8.5 GiB/ 19.4 GiB] 43% Done 737.0 MiB/s ETA 00:00:15 \ [377/596 files][ 8.5 GiB/ 19.4 GiB] 44% Done 737.3 MiB/s ETA 00:00:15 \ [378/596 files][ 8.6 GiB/ 19.4 GiB] 44% Done 737.0 MiB/s ETA 00:00:15 \ [379/596 files][ 8.6 GiB/ 19.4 GiB] 44% Done 737.5 MiB/s ETA 00:00:15 \ [379/596 files][ 8.6 GiB/ 19.4 GiB] 44% Done 737.7 MiB/s ETA 00:00:15 \ [379/596 files][ 8.6 GiB/ 19.4 GiB] 44% Done 737.6 MiB/s ETA 00:00:15 \ [380/596 files][ 8.6 GiB/ 19.4 GiB] 44% Done 737.4 MiB/s ETA 00:00:15 \ [380/596 files][ 8.6 GiB/ 19.4 GiB] 44% Done 737.6 MiB/s ETA 00:00:15 \ [380/596 files][ 8.7 GiB/ 19.4 GiB] 44% Done 738.7 MiB/s ETA 00:00:15 \ [380/596 files][ 8.7 GiB/ 19.4 GiB] 44% Done 737.6 MiB/s ETA 00:00:15 \ [381/596 files][ 8.7 GiB/ 19.4 GiB] 44% Done 738.0 MiB/s ETA 00:00:15 \ [381/596 files][ 8.7 GiB/ 19.4 GiB] 44% Done 738.4 MiB/s ETA 00:00:15 \ [381/596 files][ 8.7 GiB/ 19.4 GiB] 44% Done 738.4 MiB/s ETA 00:00:15 \ [382/596 files][ 8.7 GiB/ 19.4 GiB] 45% Done 738.6 MiB/s ETA 00:00:15 \ [383/596 files][ 8.8 GiB/ 19.4 GiB] 45% Done 739.1 MiB/s ETA 00:00:15 \ [384/596 files][ 8.8 GiB/ 19.4 GiB] 45% Done 739.1 MiB/s ETA 00:00:15 \ [385/596 files][ 8.8 GiB/ 19.4 GiB] 45% Done 739.2 MiB/s ETA 00:00:15 \ [386/596 files][ 8.8 GiB/ 19.4 GiB] 45% Done 739.4 MiB/s ETA 00:00:15 \ [387/596 files][ 8.8 GiB/ 19.4 GiB] 45% Done 739.3 MiB/s ETA 00:00:15 \ [388/596 files][ 8.8 GiB/ 19.4 GiB] 45% Done 739.7 MiB/s ETA 00:00:15 \ [388/596 files][ 8.8 GiB/ 19.4 GiB] 45% Done 739.7 MiB/s ETA 00:00:15 | | [389/596 files][ 8.9 GiB/ 19.4 GiB] 45% Done 740.1 MiB/s ETA 00:00:15 | [389/596 files][ 8.9 GiB/ 19.4 GiB] 45% Done 740.3 MiB/s ETA 00:00:15 | [390/596 files][ 8.9 GiB/ 19.4 GiB] 45% Done 741.2 MiB/s ETA 00:00:15 | [390/596 files][ 8.9 GiB/ 19.4 GiB] 46% Done 740.4 MiB/s ETA 00:00:14 | [390/596 files][ 9.0 GiB/ 19.4 GiB] 46% Done 741.0 MiB/s ETA 00:00:14 | [390/596 files][ 9.0 GiB/ 19.4 GiB] 46% Done 741.4 MiB/s ETA 00:00:14 | [391/596 files][ 9.0 GiB/ 19.4 GiB] 46% Done 741.7 MiB/s ETA 00:00:14 | [391/596 files][ 9.0 GiB/ 19.4 GiB] 46% Done 741.7 MiB/s ETA 00:00:14 | [392/596 files][ 9.0 GiB/ 19.4 GiB] 46% Done 741.7 MiB/s ETA 00:00:14 | [392/596 files][ 9.0 GiB/ 19.4 GiB] 46% Done 742.1 MiB/s ETA 00:00:14 | [392/596 files][ 9.1 GiB/ 19.4 GiB] 46% Done 742.5 MiB/s ETA 00:00:14 | [392/596 files][ 9.1 GiB/ 19.4 GiB] 46% Done 742.3 MiB/s ETA 00:00:14 | [393/596 files][ 9.1 GiB/ 19.4 GiB] 46% Done 742.1 MiB/s ETA 00:00:14 | [393/596 files][ 9.1 GiB/ 19.4 GiB] 46% Done 742.8 MiB/s ETA 00:00:14 | [393/596 files][ 9.1 GiB/ 19.4 GiB] 46% Done 741.9 MiB/s ETA 00:00:14 | [394/596 files][ 9.1 GiB/ 19.4 GiB] 47% Done 741.8 MiB/s ETA 00:00:14 | [394/596 files][ 9.1 GiB/ 19.4 GiB] 47% Done 741.9 MiB/s ETA 00:00:14 | [394/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 742.8 MiB/s ETA 00:00:14 | [395/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 741.6 MiB/s ETA 00:00:14 | [396/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 741.8 MiB/s ETA 00:00:14 | [396/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 741.6 MiB/s ETA 00:00:14 | [397/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 742.1 MiB/s ETA 00:00:14 | [398/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 742.0 MiB/s ETA 00:00:14 | [398/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 741.8 MiB/s ETA 00:00:14 | [399/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 740.9 MiB/s ETA 00:00:14 | [399/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 741.3 MiB/s ETA 00:00:14 | [399/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 741.8 MiB/s ETA 00:00:14 | [399/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 741.2 MiB/s ETA 00:00:14 | [399/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 740.9 MiB/s ETA 00:00:14 | [399/596 files][ 9.2 GiB/ 19.4 GiB] 47% Done 740.6 MiB/s ETA 00:00:14 | [400/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 740.1 MiB/s ETA 00:00:14 | [400/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 738.1 MiB/s ETA 00:00:14 | [401/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 737.4 MiB/s ETA 00:00:14 | [401/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 735.9 MiB/s ETA 00:00:14 | [401/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 739.1 MiB/s ETA 00:00:14 | [401/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 739.1 MiB/s ETA 00:00:14 | [402/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 735.1 MiB/s ETA 00:00:14 | [402/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 734.6 MiB/s ETA 00:00:14 | [402/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 734.0 MiB/s ETA 00:00:14 | [403/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 741.9 MiB/s ETA 00:00:14 | [403/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 741.7 MiB/s ETA 00:00:14 / / [404/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 733.8 MiB/s ETA 00:00:14 / [404/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 744.1 MiB/s ETA 00:00:14 / [404/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 740.6 MiB/s ETA 00:00:14 / [404/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 740.1 MiB/s ETA 00:00:14 / [404/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 736.0 MiB/s ETA 00:00:14 / [404/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 735.9 MiB/s ETA 00:00:14 / [404/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 731.4 MiB/s ETA 00:00:14 / [404/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 730.7 MiB/s ETA 00:00:14 / [405/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 730.4 MiB/s ETA 00:00:14 / [405/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 730.5 MiB/s ETA 00:00:14 / [406/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 734.0 MiB/s ETA 00:00:14 / [406/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 737.8 MiB/s ETA 00:00:14 / [406/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 728.8 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 727.0 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 731.9 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 730.6 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 735.1 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 734.2 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 729.3 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 724.6 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 728.7 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 47% Done 724.0 MiB/s ETA 00:00:14 / [407/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 727.7 MiB/s ETA 00:00:14 / [408/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 732.3 MiB/s ETA 00:00:14 / [408/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 722.8 MiB/s ETA 00:00:14 / [409/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 726.6 MiB/s ETA 00:00:14 / [409/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 720.9 MiB/s ETA 00:00:14 / [409/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 730.2 MiB/s ETA 00:00:14 / [409/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 730.2 MiB/s ETA 00:00:14 / [409/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 724.8 MiB/s ETA 00:00:14 / [410/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 719.3 MiB/s ETA 00:00:14 / [410/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 723.8 MiB/s ETA 00:00:14 / [410/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 718.9 MiB/s ETA 00:00:14 / [410/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 723.3 MiB/s ETA 00:00:14 / [410/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 723.3 MiB/s ETA 00:00:14 / [410/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 727.3 MiB/s ETA 00:00:14 / [410/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 726.9 MiB/s ETA 00:00:14 / [410/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 730.2 MiB/s ETA 00:00:14 / [411/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 720.8 MiB/s ETA 00:00:14 / [411/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 725.6 MiB/s ETA 00:00:14 / [411/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 715.6 MiB/s ETA 00:00:14 / [411/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 714.8 MiB/s ETA 00:00:14 / [412/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 719.8 MiB/s ETA 00:00:14 / [412/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 719.8 MiB/s ETA 00:00:14 / [412/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 718.8 MiB/s ETA 00:00:14 / [413/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 712.8 MiB/s ETA 00:00:14 / [414/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 712.6 MiB/s ETA 00:00:14 / [415/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 718.0 MiB/s ETA 00:00:14 / [415/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 711.2 MiB/s ETA 00:00:14 / [416/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 717.4 MiB/s ETA 00:00:14 / [416/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 717.3 MiB/s ETA 00:00:14 / [417/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 716.7 MiB/s ETA 00:00:14 / [417/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 708.5 MiB/s ETA 00:00:15 / [418/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 714.5 MiB/s ETA 00:00:14 / [419/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 714.4 MiB/s ETA 00:00:14 / [420/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 714.2 MiB/s ETA 00:00:14 / [421/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 706.0 MiB/s ETA 00:00:15 / [421/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 706.0 MiB/s ETA 00:00:15 / [422/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 706.0 MiB/s ETA 00:00:15 / [422/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 711.8 MiB/s ETA 00:00:14 / [423/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 711.4 MiB/s ETA 00:00:14 / [424/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 702.4 MiB/s ETA 00:00:15 / [424/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 710.5 MiB/s ETA 00:00:14 / [424/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 701.0 MiB/s ETA 00:00:15 / [425/596 files][ 9.3 GiB/ 19.4 GiB] 48% Done 716.2 MiB/s ETA 00:00:14 / [426/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 716.4 MiB/s ETA 00:00:14 / [427/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 698.7 MiB/s ETA 00:00:15 / [428/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 706.2 MiB/s ETA 00:00:15 / [429/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 706.1 MiB/s ETA 00:00:15 / [429/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 706.2 MiB/s ETA 00:00:15 / [430/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 697.6 MiB/s ETA 00:00:15 / [431/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 705.0 MiB/s ETA 00:00:15 / [431/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 703.9 MiB/s ETA 00:00:15 / [431/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 701.1 MiB/s ETA 00:00:15 / [431/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 715.4 MiB/s ETA 00:00:14 / [432/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 715.6 MiB/s ETA 00:00:14 / [433/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 714.3 MiB/s ETA 00:00:14 / [433/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 706.1 MiB/s ETA 00:00:15 / [433/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 691.8 MiB/s ETA 00:00:15 / [434/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 691.7 MiB/s ETA 00:00:15 / [434/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 697.2 MiB/s ETA 00:00:15 / [435/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 690.9 MiB/s ETA 00:00:15 / [435/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 690.2 MiB/s ETA 00:00:15 / [435/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 689.9 MiB/s ETA 00:00:15 / [435/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 689.7 MiB/s ETA 00:00:15 / [435/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 689.4 MiB/s ETA 00:00:15 / [436/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 689.2 MiB/s ETA 00:00:15 / [437/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 694.6 MiB/s ETA 00:00:15 / [437/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 694.7 MiB/s ETA 00:00:15 / [438/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 706.7 MiB/s ETA 00:00:15 / [439/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 693.2 MiB/s ETA 00:00:15 / [440/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 693.0 MiB/s ETA 00:00:15 / [440/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 699.1 MiB/s ETA 00:00:15 / [440/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 699.2 MiB/s ETA 00:00:15 / [441/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 698.8 MiB/s ETA 00:00:15 / [441/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 698.4 MiB/s ETA 00:00:15 / [441/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 698.0 MiB/s ETA 00:00:15 / [441/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 691.3 MiB/s ETA 00:00:15 / [442/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 684.1 MiB/s ETA 00:00:15 / [443/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 684.0 MiB/s ETA 00:00:15 / [444/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 702.3 MiB/s ETA 00:00:15 / [445/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 689.6 MiB/s ETA 00:00:15 / [445/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 695.2 MiB/s ETA 00:00:15 / [446/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 681.8 MiB/s ETA 00:00:15 / [446/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 688.9 MiB/s ETA 00:00:15 / [447/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 694.3 MiB/s ETA 00:00:15 / [447/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 694.1 MiB/s ETA 00:00:15 / [447/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 680.8 MiB/s ETA 00:00:15 / [447/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 693.0 MiB/s ETA 00:00:15 / [448/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 686.1 MiB/s ETA 00:00:15 / [449/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 686.0 MiB/s ETA 00:00:15 / [450/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 686.1 MiB/s ETA 00:00:15 / [450/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 686.1 MiB/s ETA 00:00:15 / [450/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 678.1 MiB/s ETA 00:00:15 / [450/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 692.0 MiB/s ETA 00:00:15 / [450/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 677.2 MiB/s ETA 00:00:15 / [451/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 676.6 MiB/s ETA 00:00:15 / [451/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 683.7 MiB/s ETA 00:00:15 / [451/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 683.6 MiB/s ETA 00:00:15 / [451/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 682.9 MiB/s ETA 00:00:15 / [452/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 695.1 MiB/s ETA 00:00:15 / [452/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 686.6 MiB/s ETA 00:00:15 / [452/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 686.6 MiB/s ETA 00:00:15 / [453/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 678.9 MiB/s ETA 00:00:15 / [453/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 679.1 MiB/s ETA 00:00:15 / [454/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 686.1 MiB/s ETA 00:00:15 / [455/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 677.9 MiB/s ETA 00:00:15 / [455/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 678.0 MiB/s ETA 00:00:15 / [456/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 670.8 MiB/s ETA 00:00:15 / [457/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 669.6 MiB/s ETA 00:00:15 / [458/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 676.3 MiB/s ETA 00:00:15 / [459/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 675.9 MiB/s ETA 00:00:15 - - [459/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 675.2 MiB/s ETA 00:00:15 - [459/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 674.2 MiB/s ETA 00:00:15 - [460/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 665.7 MiB/s ETA 00:00:15 - [460/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 679.3 MiB/s ETA 00:00:15 - [461/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 677.6 MiB/s ETA 00:00:15 - [461/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 663.6 MiB/s ETA 00:00:15 - [461/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 663.0 MiB/s ETA 00:00:15 - [462/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 662.4 MiB/s ETA 00:00:15 - [463/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 660.3 MiB/s ETA 00:00:15 - [464/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 660.1 MiB/s ETA 00:00:15 - [464/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 659.4 MiB/s ETA 00:00:16 - [464/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 665.0 MiB/s ETA 00:00:15 - [464/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 658.7 MiB/s ETA 00:00:16 - [465/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 664.4 MiB/s ETA 00:00:15 - [466/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 664.2 MiB/s ETA 00:00:15 - [467/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 664.3 MiB/s ETA 00:00:15 - [468/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 664.2 MiB/s ETA 00:00:15 - [468/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 663.4 MiB/s ETA 00:00:15 - [468/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 656.6 MiB/s ETA 00:00:16 - [469/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 655.0 MiB/s ETA 00:00:16 - [469/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 655.0 MiB/s ETA 00:00:16 - [470/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 661.1 MiB/s ETA 00:00:15 - [470/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 659.9 MiB/s ETA 00:00:15 - [471/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 652.4 MiB/s ETA 00:00:16 - [471/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 659.6 MiB/s ETA 00:00:15 - [472/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 678.6 MiB/s ETA 00:00:15 - [473/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 664.1 MiB/s ETA 00:00:15 - [474/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 670.5 MiB/s ETA 00:00:15 - [475/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 657.1 MiB/s ETA 00:00:16 - [475/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 650.0 MiB/s ETA 00:00:16 - [476/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 649.1 MiB/s ETA 00:00:16 - [477/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 655.7 MiB/s ETA 00:00:16 - [478/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 655.4 MiB/s ETA 00:00:16 - [479/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 647.6 MiB/s ETA 00:00:16 - [479/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 647.6 MiB/s ETA 00:00:16 - [480/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 654.0 MiB/s ETA 00:00:16 - [481/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 647.0 MiB/s ETA 00:00:16 - [481/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 646.7 MiB/s ETA 00:00:16 - [481/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 646.1 MiB/s ETA 00:00:16 - [481/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 652.3 MiB/s ETA 00:00:16 - [482/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 658.0 MiB/s ETA 00:00:16 - [483/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 649.9 MiB/s ETA 00:00:16 - [483/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 649.0 MiB/s ETA 00:00:16 - [484/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 648.8 MiB/s ETA 00:00:16 - [484/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 648.8 MiB/s ETA 00:00:16 - [485/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 654.9 MiB/s ETA 00:00:16 - [485/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 654.7 MiB/s ETA 00:00:16 - [486/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 647.2 MiB/s ETA 00:00:16 - [487/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 647.2 MiB/s ETA 00:00:16 - [487/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 641.4 MiB/s ETA 00:00:16 - [487/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 640.9 MiB/s ETA 00:00:16 - [487/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 639.9 MiB/s ETA 00:00:16 - [487/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 653.1 MiB/s ETA 00:00:16 - [487/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 639.6 MiB/s ETA 00:00:16 - [488/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 639.1 MiB/s ETA 00:00:16 - [488/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 651.1 MiB/s ETA 00:00:16 - [488/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 650.4 MiB/s ETA 00:00:16 - [489/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 643.4 MiB/s ETA 00:00:16 - [490/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 635.3 MiB/s ETA 00:00:16 - [491/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 647.4 MiB/s ETA 00:00:16 - [492/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 641.4 MiB/s ETA 00:00:16 - [493/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 641.4 MiB/s ETA 00:00:16 - [494/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 647.4 MiB/s ETA 00:00:16 - [494/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 640.4 MiB/s ETA 00:00:16 - [495/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 646.1 MiB/s ETA 00:00:16 - [495/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.2 MiB/s ETA 00:00:16 - [495/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 639.4 MiB/s ETA 00:00:16 - [496/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 638.4 MiB/s ETA 00:00:16 - [497/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 638.3 MiB/s ETA 00:00:16 - [497/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 637.6 MiB/s ETA 00:00:16 - [498/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 644.4 MiB/s ETA 00:00:16 - [499/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 627.9 MiB/s ETA 00:00:16 - [499/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.6 MiB/s ETA 00:00:16 - [499/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 633.1 MiB/s ETA 00:00:16 - [500/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 626.5 MiB/s ETA 00:00:16 - [501/596 files][ 9.4 GiB/ 19.4 GiB] 48% Done 626.5 MiB/s ETA 00:00:16 - [502/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 631.1 MiB/s ETA 00:00:16 - [503/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 631.2 MiB/s ETA 00:00:16 - [503/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 630.5 MiB/s ETA 00:00:16 - [503/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 624.6 MiB/s ETA 00:00:16 - [504/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 634.6 MiB/s ETA 00:00:16 - [505/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 627.2 MiB/s ETA 00:00:16 - [505/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 621.6 MiB/s ETA 00:00:16 - [505/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 621.0 MiB/s ETA 00:00:16 - [506/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 619.5 MiB/s ETA 00:00:16 - [507/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 624.3 MiB/s ETA 00:00:16 - [508/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 619.4 MiB/s ETA 00:00:16 - [508/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 623.4 MiB/s ETA 00:00:16 - [509/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 619.0 MiB/s ETA 00:00:16 - [509/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 618.1 MiB/s ETA 00:00:16 - [510/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 616.7 MiB/s ETA 00:00:16 - [511/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 621.0 MiB/s ETA 00:00:16 - [511/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 616.2 MiB/s ETA 00:00:16 - [512/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 615.8 MiB/s ETA 00:00:16 - [513/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 620.6 MiB/s ETA 00:00:16 - [514/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 620.3 MiB/s ETA 00:00:16 - [515/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 614.4 MiB/s ETA 00:00:17 - [516/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 622.0 MiB/s ETA 00:00:16 - [516/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 615.4 MiB/s ETA 00:00:16 - [517/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 614.9 MiB/s ETA 00:00:16 - [518/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 614.9 MiB/s ETA 00:00:16 - [518/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 614.2 MiB/s ETA 00:00:17 - [519/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 613.6 MiB/s ETA 00:00:17 - [520/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 608.7 MiB/s ETA 00:00:17 - [521/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 622.9 MiB/s ETA 00:00:16 - [522/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 607.4 MiB/s ETA 00:00:17 - [523/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 607.5 MiB/s ETA 00:00:17 - [524/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 615.5 MiB/s ETA 00:00:16 - [525/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 610.6 MiB/s ETA 00:00:17 - [526/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 610.6 MiB/s ETA 00:00:17 - [526/596 files][ 9.5 GiB/ 19.4 GiB] 48% Done 605.2 MiB/s ETA 00:00:17 \ \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 602.4 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 611.5 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 610.6 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 610.5 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 602.3 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 602.0 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 602.0 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 601.8 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 601.1 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 600.8 MiB/s ETA 00:00:17 \ [526/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 600.0 MiB/s ETA 00:00:17 \ [527/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 599.4 MiB/s ETA 00:00:17 \ [527/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 595.8 MiB/s ETA 00:00:17 \ [528/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 595.1 MiB/s ETA 00:00:17 \ [528/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 594.3 MiB/s ETA 00:00:17 \ [529/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 600.3 MiB/s ETA 00:00:17 \ [530/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 596.6 MiB/s ETA 00:00:17 \ [530/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 591.1 MiB/s ETA 00:00:17 \ [530/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 591.1 MiB/s ETA 00:00:17 \ [530/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 594.4 MiB/s ETA 00:00:17 \ [530/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 601.1 MiB/s ETA 00:00:17 \ [530/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 593.7 MiB/s ETA 00:00:17 \ [531/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 593.7 MiB/s ETA 00:00:17 \ [531/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 589.4 MiB/s ETA 00:00:17 \ [532/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 600.6 MiB/s ETA 00:00:17 \ [533/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 592.9 MiB/s ETA 00:00:17 \ [534/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 586.9 MiB/s ETA 00:00:17 \ [534/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 595.4 MiB/s ETA 00:00:17 \ [535/596 files][ 9.5 GiB/ 19.4 GiB] 49% Done 590.9 MiB/s ETA 00:00:17 \ [535/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 594.2 MiB/s ETA 00:00:17 \ [535/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 589.0 MiB/s ETA 00:00:17 \ [535/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 588.9 MiB/s ETA 00:00:17 \ [536/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 588.4 MiB/s ETA 00:00:17 \ [537/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 592.7 MiB/s ETA 00:00:17 \ [537/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 592.4 MiB/s ETA 00:00:17 \ [537/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 582.2 MiB/s ETA 00:00:17 \ [538/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 586.4 MiB/s ETA 00:00:17 \ [539/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 578.5 MiB/s ETA 00:00:17 \ [540/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 582.8 MiB/s ETA 00:00:17 \ [541/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 575.8 MiB/s ETA 00:00:17 \ [542/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 575.6 MiB/s ETA 00:00:17 \ [543/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 579.3 MiB/s ETA 00:00:17 \ [544/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 579.2 MiB/s ETA 00:00:17 \ [545/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 579.1 MiB/s ETA 00:00:17 \ [546/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 580.8 MiB/s ETA 00:00:17 \ [547/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 574.0 MiB/s ETA 00:00:18 \ [548/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 570.4 MiB/s ETA 00:00:18 \ [549/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 569.8 MiB/s ETA 00:00:18 \ [550/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 572.8 MiB/s ETA 00:00:18 \ [551/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 569.1 MiB/s ETA 00:00:18 \ [552/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 569.2 MiB/s ETA 00:00:18 \ [553/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 568.8 MiB/s ETA 00:00:18 \ [554/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 573.6 MiB/s ETA 00:00:17 \ [555/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 570.5 MiB/s ETA 00:00:18 \ [556/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 567.6 MiB/s ETA 00:00:18 \ [557/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 562.9 MiB/s ETA 00:00:18 \ [558/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 562.1 MiB/s ETA 00:00:18 \ [559/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 562.1 MiB/s ETA 00:00:18 \ [560/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 567.2 MiB/s ETA 00:00:18 \ [561/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 563.8 MiB/s ETA 00:00:18 \ [562/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 563.4 MiB/s ETA 00:00:18 \ [563/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 559.2 MiB/s ETA 00:00:18 \ [564/596 files][ 9.6 GiB/ 19.4 GiB] 49% Done 566.7 MiB/s ETA 00:00:18 \ [565/596 files][ 9.7 GiB/ 19.4 GiB] 49% Done 552.1 MiB/s ETA 00:00:18 | | [566/596 files][ 9.7 GiB/ 19.4 GiB] 50% Done 550.3 MiB/s ETA 00:00:18 | [567/596 files][ 9.7 GiB/ 19.4 GiB] 50% Done 549.0 MiB/s ETA 00:00:18 | [568/596 files][ 9.7 GiB/ 19.4 GiB] 50% Done 547.7 MiB/s ETA 00:00:18 | [569/596 files][ 9.8 GiB/ 19.4 GiB] 50% Done 545.7 MiB/s ETA 00:00:18 | [570/596 files][ 9.9 GiB/ 19.4 GiB] 51% Done 549.4 MiB/s ETA 00:00:18 / / [571/596 files][ 10.1 GiB/ 19.4 GiB] 51% Done 541.4 MiB/s ETA 00:00:18 / [572/596 files][ 10.2 GiB/ 19.4 GiB] 52% Done 533.8 MiB/s ETA 00:00:18 - - [573/596 files][ 10.4 GiB/ 19.4 GiB] 53% Done 524.2 MiB/s ETA 00:00:18 \ \ [574/596 files][ 10.9 GiB/ 19.4 GiB] 56% Done 492.4 MiB/s ETA 00:00:18 | / / [574/596 files][ 11.4 GiB/ 19.4 GiB] 59% Done 450.9 MiB/s ETA 00:00:18 / [575/596 files][ 11.6 GiB/ 19.4 GiB] 60% Done 472.4 MiB/s ETA 00:00:17 / [576/596 files][ 11.7 GiB/ 19.4 GiB] 60% Done 480.9 MiB/s ETA 00:00:16 - - [577/596 files][ 11.9 GiB/ 19.4 GiB] 61% Done 514.9 MiB/s ETA 00:00:15 - [578/596 files][ 12.1 GiB/ 19.4 GiB] 62% Done 536.2 MiB/s ETA 00:00:14 - [579/596 files][ 12.1 GiB/ 19.4 GiB] 62% Done 536.0 MiB/s ETA 00:00:14 \ \ [580/596 files][ 12.2 GiB/ 19.4 GiB] 62% Done 549.5 MiB/s ETA 00:00:13 \ [581/596 files][ 12.2 GiB/ 19.4 GiB] 62% Done 552.2 MiB/s ETA 00:00:13 \ [582/596 files][ 12.4 GiB/ 19.4 GiB] 63% Done 571.1 MiB/s ETA 00:00:13 \ [583/596 files][ 12.4 GiB/ 19.4 GiB] 64% Done 577.1 MiB/s ETA 00:00:12 | | [584/596 files][ 12.5 GiB/ 19.4 GiB] 64% Done 582.4 MiB/s ETA 00:00:12 | [585/596 files][ 12.5 GiB/ 19.4 GiB] 64% Done 584.0 MiB/s ETA 00:00:12 / / [585/596 files][ 13.2 GiB/ 19.4 GiB] 67% Done 594.3 MiB/s ETA 00:00:11 - \ \ [585/596 files][ 13.8 GiB/ 19.4 GiB] 70% Done 603.4 MiB/s ETA 00:00:10 | / / [585/596 files][ 14.4 GiB/ 19.4 GiB] 74% Done 608.0 MiB/s ETA 00:00:08 - - [585/596 files][ 14.9 GiB/ 19.4 GiB] 76% Done 607.3 MiB/s ETA 00:00:08 \ | | [585/596 files][ 15.5 GiB/ 19.4 GiB] 79% Done 605.0 MiB/s ETA 00:00:07 / / [586/596 files][ 15.6 GiB/ 19.4 GiB] 80% Done 601.6 MiB/s ETA 00:00:06 / [587/596 files][ 15.7 GiB/ 19.4 GiB] 81% Done 602.0 MiB/s ETA 00:00:06 / [588/596 files][ 15.8 GiB/ 19.4 GiB] 81% Done 603.3 MiB/s ETA 00:00:06 - - [589/596 files][ 16.2 GiB/ 19.4 GiB] 83% Done 606.3 MiB/s ETA 00:00:05 - [590/596 files][ 16.2 GiB/ 19.4 GiB] 83% Done 605.5 MiB/s ETA 00:00:05 \ \ [591/596 files][ 16.5 GiB/ 19.4 GiB] 85% Done 592.4 MiB/s ETA 00:00:05 | | [592/596 files][ 16.7 GiB/ 19.4 GiB] 86% Done 579.0 MiB/s ETA 00:00:05 / / [593/596 files][ 17.0 GiB/ 19.4 GiB] 87% Done 542.3 MiB/s ETA 00:00:05 - \ \ [593/596 files][ 17.3 GiB/ 19.4 GiB] 89% Done 491.2 MiB/s ETA 00:00:04 \ [594/596 files][ 17.3 GiB/ 19.4 GiB] 89% Done 477.2 MiB/s ETA 00:00:04 | | [595/596 files][ 17.4 GiB/ 19.4 GiB] 89% Done 444.4 MiB/s ETA 00:00:05 / / [595/596 files][ 17.6 GiB/ 19.4 GiB] 90% Done 348.6 MiB/s ETA 00:00:05 - \ \ [595/596 files][ 17.7 GiB/ 19.4 GiB] 91% Done 257.4 MiB/s ETA 00:00:07 | / / [595/596 files][ 17.8 GiB/ 19.4 GiB] 91% Done 201.6 MiB/s ETA 00:00:08 - - [595/596 files][ 18.0 GiB/ 19.4 GiB] 92% Done 162.6 MiB/s ETA 00:00:09 \ | | [595/596 files][ 18.1 GiB/ 19.4 GiB] 93% Done 138.0 MiB/s ETA 00:00:10 / - - [595/596 files][ 18.2 GiB/ 19.4 GiB] 94% Done 139.0 MiB/s ETA 00:00:08 \ \ [595/596 files][ 18.4 GiB/ 19.4 GiB] 94% Done 140.0 MiB/s ETA 00:00:07 | / / [595/596 files][ 18.5 GiB/ 19.4 GiB] 95% Done 139.7 MiB/s ETA 00:00:06 - \ \ [595/596 files][ 18.6 GiB/ 19.4 GiB] 96% Done 139.6 MiB/s ETA 00:00:05 | | [595/596 files][ 18.8 GiB/ 19.4 GiB] 96% Done 139.9 MiB/s ETA 00:00:04 / - - [595/596 files][ 18.9 GiB/ 19.4 GiB] 97% Done 140.1 MiB/s ETA 00:00:03 \ | | [595/596 files][ 19.1 GiB/ 19.4 GiB] 98% Done 140.2 MiB/s ETA 00:00:02 / / [595/596 files][ 19.2 GiB/ 19.4 GiB] 99% Done 140.0 MiB/s ETA 00:00:01 - \ \ [595/596 files][ 19.3 GiB/ 19.4 GiB] 99% Done 140.2 MiB/s ETA 00:00:00 | | [596/596 files][ 19.4 GiB/ 19.4 GiB] 100% Done 135.8 MiB/s ETA 00:00:00 Step #8: Operation completed over 596 objects/19.4 GiB. Finished Step #8 PUSH DONE